Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1562672
MD5:55181cf50afa00196c7cbd00013e03a6
SHA1:a5ac8deef254c7ff3580a6e8149638df870c192e
SHA256:c29a9fb9427a83ccdbb4120d82f5808877fcc4fff3443779c334483d47a2d78a
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6132 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 55181CF50AFA00196C7CBD00013E03A6)
    • taskkill.exe (PID: 6708 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4340 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6972 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7236 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7348 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7356 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7412 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7476 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7508 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7524 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7772 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e90d6c24-d50b-4b75-8f35-614cb58272e1} 7524 "\\.\pipe\gecko-crash-server-pipe.7524" 1b4df26df10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7424 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4008 -parentBuildID 20230927232528 -prefsHandle 4000 -prefMapHandle 3996 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {029f5e9b-d31f-417f-878f-f26b29793504} 7524 "\\.\pipe\gecko-crash-server-pipe.7524" 1b4f11e8b10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8040 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5008 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4824 -prefMapHandle 4916 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {43d47f84-ba1a-4e37-9bbb-53b6fefaa308} 7524 "\\.\pipe\gecko-crash-server-pipe.7524" 1b4f01beb10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.1311074384.00000000012E7000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    00000000.00000003.1247421229.00000000012E4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      Process Memory Space: file.exe PID: 6132JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: file.exeReversingLabs: Detection: 36%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.7% probability
        Source: file.exeJoe Sandbox ML: detected
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49712 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.7:49715 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49728 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49756 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49768 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49765 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49767 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49766 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49774 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49803 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.7:49808 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49809 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49811 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49810 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49813 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49812 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49882 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49886 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49885 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49884 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49883 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49887 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49888 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49889 version: TLS 1.2
        Source: Binary string: webauthn.pdb source: firefox.exe, 00000013.00000003.1374641384.000001B4FB85D000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.19.dr
        Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 00000013.00000003.1439579300.000001B4EEA37000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wshbth.pdb source: firefox.exe, 00000013.00000003.1439579300.000001B4EEA37000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdb source: firefox.exe, 00000013.00000003.1437055769.000001B4EEA2D000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.19.dr
        Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 00000013.00000003.1374641384.000001B4FB85D000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000013.00000003.1437055769.000001B4EEA2D000.00000004.00000020.00020000.00000000.sdmp
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0071DBBE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006EC2A2 FindFirstFileExW,0_2_006EC2A2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007268EE FindFirstFileW,FindClose,0_2_007268EE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0072698F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0071D076
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0071D3A9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00729642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00729642
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0072979D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00729B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00729B2B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00725C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00725C97
        Source: firefox.exeMemory has grown: Private usage: 1MB later: 222MB
        Source: unknownNetwork traffic detected: DNS query count 31
        Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
        Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
        Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
        Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
        Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0072CE44
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: +www.facebook.com. equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1428539857.000001B4FB0B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379952714.000001B4F706F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1447610355.000001B4FB760000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1427504918.000001B4FB75E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1379616977.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1383517271.000001B4F183D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1379616977.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1383517271.000001B4F183D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1428539857.000001B4FB0B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1457149991.000001B4F0188000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1476366646.000001B4F0AE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1447610355.000001B4FB760000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1427504918.000001B4FB75E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1470317198.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478455118.000001B4F73DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1470317198.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478455118.000001B4F73DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1324958412.000001B4F0C74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1383517271.000001B4F183D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1379616977.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1383517271.000001B4F183D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000019.00000002.3106403772.0000025B7440C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000019.00000002.3106403772.0000025B7440C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000019.00000002.3106403772.0000025B7440C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1483542432.000001B4F6E1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452593401.000001B4F6E1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1483542432.000001B4F6E1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452593401.000001B4F6E1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000013.00000003.1483542432.000001B4F6E1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452593401.000001B4F6E1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1427504918.000001B4FB74A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1447645586.000001B4FB74F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://2a8a4ba3-32a0-495a-bbc2-63871e7b7005/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1428539857.000001B4FB0B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1457149991.000001B4F0188000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379555009.000001B4FA7F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comB equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000013.00000003.1455597459.000001B4F185A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1447610355.000001B4FB760000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1427504918.000001B4FB75E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1379555009.000001B4FA7F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000013.00000003.1480191460.000001B4F0178000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1457813555.000001B4F0175000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1476366646.000001B4F0AC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
        Source: global trafficDNS traffic detected: DNS query: youtube.com
        Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
        Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
        Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
        Source: global trafficDNS traffic detected: DNS query: example.org
        Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
        Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
        Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: www.youtube.com
        Source: global trafficDNS traffic detected: DNS query: www.facebook.com
        Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
        Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
        Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
        Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
        Source: global trafficDNS traffic detected: DNS query: www.reddit.com
        Source: global trafficDNS traffic detected: DNS query: twitter.com
        Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
        Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
        Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
        Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
        Source: firefox.exe, 00000013.00000003.1375480576.000001B4FB8B6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1375058537.000001B4FB8B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1374641384.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCert
        Source: firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
        Source: firefox.exe, 00000013.00000003.1440367268.000001B4FB8AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435885095.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1436216121.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1438068693.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439019909.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439322549.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1437251604.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1440524962.000001B4FB8B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1433696692.000001B4FB8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
        Source: firefox.exe, 00000013.00000003.1440367268.000001B4FB8AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435885095.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1436216121.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1438068693.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439019909.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439322549.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1437251604.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIb
        Source: firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
        Source: firefox.exe, 00000013.00000003.1440367268.000001B4FB8AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435885095.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1436216121.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1438068693.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439019909.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439322549.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1437251604.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1440524962.000001B4FB8B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1433696692.000001B4FB8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
        Source: firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
        Source: gmpopenh264.dll.tmp.19.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
        Source: firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.die
        Source: firefox.exe, 00000013.00000003.1440367268.000001B4FB8AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435885095.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1436216121.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1438068693.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439019909.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439322549.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1437251604.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.co
        Source: firefox.exe, 00000013.00000003.1440367268.000001B4FB8AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1377694265.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435885095.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1377882909.000001B4FB8B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389935907.000001B4FB8B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1436216121.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1438068693.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439019909.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1377501155.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439322549.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1437251604.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1440524962.000001B4FB8B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1433696692.000001B4FB8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
        Source: firefox.exe, 00000013.00000003.1440367268.000001B4FB8AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435885095.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1436216121.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1438068693.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439019909.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439322549.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1437251604.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampin
        Source: firefox.exe, 00000013.00000003.1440367268.000001B4FB8AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435885095.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1436216121.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1438068693.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439019909.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439322549.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1437251604.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1440524962.000001B4FB8B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1433696692.000001B4FB8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
        Source: firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
        Source: firefox.exe, 00000013.00000003.1375480576.000001B4FB8B6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376047193.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1375058537.000001B4FB8B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1374641384.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1375958131.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
        Source: firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: firefox.exe, 00000013.00000003.1375480576.000001B4FB8B6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376047193.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1375058537.000001B4FB8B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1374641384.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1375958131.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
        Source: gmpopenh264.dll.tmp.19.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
        Source: firefox.exe, 00000013.00000003.1428539857.000001B4FB0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389357485.000001B4F0638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1468081840.000001B4FB2B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1456475711.000001B4F0635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474792227.000001B4F191B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1430045930.000001B4F7014000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1476323128.000001B4F1190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
        Source: firefox.exe, 00000013.00000003.1454109155.000001B4F18FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
        Source: firefox.exe, 00000013.00000003.1389138372.000001B4F063D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474792227.000001B4F191B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1477351784.000001B4FB02E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
        Source: firefox.exe, 00000013.00000003.1456755259.000001B4F0540000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1383517271.000001B4F183D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470317198.000001B4F73F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
        Source: firefox.exe, 00000013.00000003.1484820986.000001B4F050D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1427396025.000001B4FB76D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1477351784.000001B4FB02E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
        Source: firefox.exe, 00000013.00000003.1449864467.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
        Source: firefox.exe, 00000013.00000003.1449864467.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
        Source: firefox.exe, 00000013.00000003.1471677446.000001B4F6EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1430235678.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1466658535.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452002748.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
        Source: firefox.exe, 00000013.00000003.1471677446.000001B4F6EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1430235678.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1466658535.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452002748.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
        Source: firefox.exe, 00000013.00000003.1471677446.000001B4F6EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1430235678.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1466658535.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452002748.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
        Source: firefox.exe, 00000013.00000003.1471677446.000001B4F6EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1402328378.000001B4EFE73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1430235678.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1466658535.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452002748.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
        Source: firefox.exe, 00000013.00000003.1337394772.000001B4EF9CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1436133880.000001B4F0081000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1394424864.000001B4EF9B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1401852571.000001B4F0080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1461255806.000001B4F27E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1456837903.000001B4F051E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1331935268.000001B4F029E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1343750121.000001B4EF9C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1461460754.000001B4F18E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1392218867.000001B4EFBBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1455597459.000001B4F18E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1405620334.000001B4EFBBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1420264277.000001B4EF9C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1437022484.000001B4EFBBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1381846276.000001B4F24C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1405255320.000001B4F0080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1384394588.000001B4F13B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1320591572.000001B4F6F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475071556.000001B4F18E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1418381222.000001B4EF9B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435100228.000001B4F0086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
        Source: firefox.exe, 00000013.00000003.1439322549.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439986562.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1438591843.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1438068693.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435885095.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1436216121.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert
        Source: firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.co
        Source: firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
        Source: firefox.exe, 00000013.00000003.1440367268.000001B4FB8AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435885095.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1375480576.000001B4FB8B6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1436216121.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1438068693.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439019909.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1375058537.000001B4FB8B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439322549.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1374641384.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1437251604.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1440524962.000001B4FB8B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1433696692.000001B4FB8B9000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: http://ocsp.digicert.com0C
        Source: firefox.exe, 00000013.00000003.1375480576.000001B4FB8B6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1375058537.000001B4FB8B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1374641384.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: http://ocsp.digicert.com0N
        Source: firefox.exe, 00000013.00000003.1440367268.000001B4FB8AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435885095.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1436216121.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1438068693.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439019909.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439322549.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1437251604.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1440524962.000001B4FB8B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1433696692.000001B4FB8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
        Source: gmpopenh264.dll.tmp.19.drString found in binary or memory: http://ocsp.thawte.com0
        Source: firefox.exe, 00000013.00000003.1379616977.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379952714.000001B4F7054000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449864467.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
        Source: firefox.exe, 00000013.00000003.1379952714.000001B4F7054000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
        Source: firefox.exe, 00000013.00000003.1379616977.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379952714.000001B4F7054000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449864467.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
        Source: gmpopenh264.dll.tmp.19.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
        Source: gmpopenh264.dll.tmp.19.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
        Source: gmpopenh264.dll.tmp.19.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
        Source: firefox.exe, 00000013.00000003.1375480576.000001B4FB8B6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1375058537.000001B4FB8B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1374641384.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
        Source: gmpopenh264.dll.tmp.19.drString found in binary or memory: http://www.mozilla.com0
        Source: firefox.exe, 00000013.00000003.1383517271.000001B4F18C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1384394588.000001B4F13B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475409172.000001B4F1804000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1461460754.000001B4F18C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324958412.000001B4F0C67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388080435.000001B4F1355000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1455597459.000001B4F18C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1456057021.000001B4F1355000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
        Source: firefox.exe, 00000013.00000003.1324958412.000001B4F0C67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulchrome://global/content/printPreviewPag
        Source: firefox.exe, 00000013.00000003.1388080435.000001B4F1355000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1456057021.000001B4F1355000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulz
        Source: firefox.exe, 00000017.00000002.3112054715.000001690783C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000003.1321471013.000001690783C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000003.1322247959.000001690783C000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.19.drString found in binary or memory: http://www.videolan.org/x264.html
        Source: firefox.exe, 00000013.00000003.1379616977.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379952714.000001B4F7054000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449864467.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
        Source: firefox.exe, 00000013.00000003.1379616977.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379952714.000001B4F7054000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449864467.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
        Source: firefox.exe, 00000013.00000003.1297207124.000001B4EEC00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297699244.000001B4EEE60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297833179.000001B4EEE7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297552926.000001B4EEE40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297335300.000001B4EEE21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
        Source: firefox.exe, 00000013.00000003.1380826919.000001B4F253B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA83D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA830000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
        Source: firefox.exe, 00000013.00000003.1380384537.000001B4F2AFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1477351784.000001B4FB02E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
        Source: firefox.exe, 00000013.00000003.1466358251.000001B4F7247000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
        Source: firefox.exe, 00000013.00000003.1422589708.000001B4EF98C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1461460754.000001B4F188B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1394424864.000001B4EF923000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1346671977.000001B4EF988000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1394424864.000001B4EF987000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1421585662.000001B4EF99A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1420399695.000001B4EF988000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1405806774.000001B4EF987000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1383517271.000001B4F188B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1455597459.000001B4F188B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
        Source: firefox.exe, 00000013.00000003.1389138372.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
        Source: firefox.exe, 00000013.00000003.1379555009.000001B4FA7F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
        Source: firefox.exe, 00000013.00000003.1379555009.000001B4FA7F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
        Source: firefox.exe, 00000013.00000003.1379555009.000001B4FA7F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
        Source: firefox.exe, 00000013.00000003.1379555009.000001B4FA7F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
        Source: firefox.exe, 00000013.00000003.1379555009.000001B4FA7F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
        Source: firefox.exe, 00000013.00000003.1455597459.000001B4F185A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1383517271.000001B4F183D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
        Source: firefox.exe, 00000013.00000003.1480235008.000001B4F016F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1476366646.000001B4F0AC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1476366646.000001B4F0A9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1457813555.000001B4F016F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
        Source: firefox.exe, 00000013.00000003.1478540212.000001B4F73B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449678180.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470627018.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
        Source: firefox.exe, 00000013.00000003.1380187141.000001B4F7029000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1430045930.000001B4F7029000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
        Source: firefox.exe, 00000013.00000003.1449211244.000001B4FA7CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
        Source: firefox.exe, 00000013.00000003.1449211244.000001B4FA7CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
        Source: firefox.exe, 00000013.00000003.1380187141.000001B4F700F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467343655.000001B4F2795000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
        Source: firefox.exe, 00000013.00000003.1449387487.000001B4F73D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
        Source: firefox.exe, 00000013.00000003.1476366646.000001B4F0A94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
        Source: firefox.exe, 00000015.00000002.3106807146.0000023341BEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906BEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3110383616.0000025B74703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.
        Source: firefox.exe, 00000015.00000002.3106807146.0000023341BEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906BEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3110383616.0000025B74703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&cta
        Source: firefox.exe, 00000013.00000003.1455597459.000001B4F188B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
        Source: firefox.exe, 00000013.00000003.1338404164.000001B4EF97B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339699555.000001B4EF9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
        Source: firefox.exe, 00000013.00000003.1339605784.000001B4EFB0D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338345343.000001B4EF996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1340754567.000001B4EFB0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
        Source: firefox.exe, 00000013.00000003.1338345343.000001B4EF996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339552923.000001B4EFB1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
        Source: firefox.exe, 00000013.00000003.1338377834.000001B4EF988000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339605784.000001B4EFB0D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338404164.000001B4EF97B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339638558.000001B4EFB09000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338345343.000001B4EF996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339699555.000001B4EF9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
        Source: firefox.exe, 00000013.00000003.1338404164.000001B4EF97B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339699555.000001B4EF9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
        Source: firefox.exe, 00000013.00000003.1339605784.000001B4EFB0D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338345343.000001B4EF996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1340754567.000001B4EFB0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
        Source: firefox.exe, 00000013.00000003.1338564000.000001B4EF9A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338377834.000001B4EF988000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338345343.000001B4EF996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338404164.000001B4EF96D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339699555.000001B4EF9B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339552923.000001B4EFB1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1340815347.000001B4EFB05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
        Source: firefox.exe, 00000013.00000003.1331935268.000001B4F029E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
        Source: firefox.exe, 00000013.00000003.1339605784.000001B4EFB0D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338345343.000001B4EF996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1340754567.000001B4EFB0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
        Source: firefox.exe, 00000013.00000003.1338404164.000001B4EF97B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339699555.000001B4EF9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
        Source: firefox.exe, 00000013.00000003.1338404164.000001B4EF97B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339638558.000001B4EFB09000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338345343.000001B4EF996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339699555.000001B4EF9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
        Source: firefox.exe, 00000013.00000003.1338377834.000001B4EF988000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338404164.000001B4EF97B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339638558.000001B4EFB09000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339699555.000001B4EF9B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
        Source: firefox.exe, 00000013.00000003.1297207124.000001B4EEC00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297699244.000001B4EEE60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297833179.000001B4EEE7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297552926.000001B4EEE40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297335300.000001B4EEE21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
        Source: firefox.exe, 00000013.00000003.1486233885.000001B4EFDD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
        Source: firefox.exe, 00000013.00000003.1465966486.000001B4F72CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
        Source: firefox.exe, 00000015.00000002.3106807146.0000023341BEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906BEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3110383616.0000025B74703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
        Source: firefox.exe, 00000015.00000002.3106807146.0000023341BEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906BEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3110383616.0000025B74703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
        Source: firefox.exe, 00000013.00000003.1465583593.000001B4F72D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
        Source: firefox.exe, 00000013.00000003.1466042822.000001B4F72BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
        Source: firefox.exe, 00000013.00000003.1472794747.000001B4F2786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
        Source: firefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
        Source: firefox.exe, 00000013.00000003.1429580174.000001B4FA78C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
        Source: firefox.exe, 00000013.00000003.1449864467.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
        Source: firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
        Source: firefox.exe, 00000013.00000003.1449864467.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
        Source: firefox.exe, 00000013.00000003.1449864467.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
        Source: firefox.exe, 00000013.00000003.1449864467.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
        Source: firefox.exe, 00000013.00000003.1435100228.000001B4F0086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
        Source: firefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
        Source: firefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
        Source: firefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
        Source: firefox.exe, 00000013.00000003.1481555564.000001B4EFF8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297207124.000001B4EEC00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297699244.000001B4EEE60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297833179.000001B4EEE7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297552926.000001B4EEE40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1485491546.000001B4EFF93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297335300.000001B4EEE21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1458992927.000001B4EFFA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1404696069.000001B4F02FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1481113006.000001B4EFF92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
        Source: firefox.exe, 00000013.00000003.1383517271.000001B4F18F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
        Source: firefox.exe, 00000013.00000003.1324958412.000001B4F0C67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
        Source: firefox.exe, 00000013.00000003.1298865213.000001B4EE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
        Source: firefox.exe, 00000013.00000003.1298865213.000001B4EE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
        Source: firefox.exe, 00000013.00000003.1449864467.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
        Source: firefox.exe, 00000019.00000002.3106403772.0000025B74413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
        Source: firefox.exe, 00000013.00000003.1325847863.000001B4EFE37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
        Source: firefox.exe, 00000013.00000003.1326198660.000001B4EFE4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1325847863.000001B4EFE37000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1327663423.000001B4F95C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
        Source: firefox.exe, 00000013.00000003.1327138008.000001B4F71F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
        Source: firefox.exe, 00000013.00000003.1383517271.000001B4F183D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1477610852.000001B4FB004000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
        Source: firefox.exe, 00000013.00000003.1455597459.000001B4F18DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
        Source: firefox.exe, 00000013.00000003.1477351784.000001B4FB02E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
        Source: firefox.exe, 00000013.00000003.1389138372.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
        Source: firefox.exe, 00000019.00000002.3106403772.0000025B74413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
        Source: firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467343655.000001B4F27CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906BC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3106403772.0000025B744C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
        Source: firefox.exe, 00000013.00000003.1467343655.000001B4F27CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906BC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3106403772.0000025B744C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
        Source: firefox.exe, 00000017.00000002.3105187450.0000016906B2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3106403772.0000025B74430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
        Source: firefox.exe, 00000013.00000003.1468081840.000001B4FB2B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
        Source: firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
        Source: firefox.exe, 00000013.00000003.1468081840.000001B4FB2B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
        Source: firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
        Source: firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
        Source: firefox.exe, 00000013.00000003.1468081840.000001B4FB2B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
        Source: firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
        Source: firefox.exe, 00000013.00000003.1468081840.000001B4FB2B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
        Source: firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
        Source: firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
        Source: firefox.exe, 00000013.00000003.1468081840.000001B4FB2B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
        Source: firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
        Source: firefox.exe, 00000013.00000003.1467343655.000001B4F27CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906BC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3106403772.0000025B744C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
        Source: firefox.exe, 00000013.00000003.1468081840.000001B4FB2B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
        Source: firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
        Source: firefox.exe, 00000013.00000003.1466358251.000001B4F7247000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
        Source: firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
        Source: firefox.exe, 00000013.00000003.1467343655.000001B4F27CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906BC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3106403772.0000025B744C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
        Source: firefox.exe, 00000013.00000003.1430235678.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
        Source: firefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
        Source: firefox.exe, 00000013.00000003.1320591572.000001B4F6F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1406823683.000001B4F6F83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
        Source: firefox.exe, 00000013.00000003.1320591572.000001B4F6F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1406823683.000001B4F6F83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
        Source: firefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
        Source: firefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
        Source: firefox.exe, 00000013.00000003.1297207124.000001B4EEC00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297699244.000001B4EEE60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297552926.000001B4EEE40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297335300.000001B4EEE21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
        Source: firefox.exe, 00000013.00000003.1468876205.000001B4FB01A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1477351784.000001B4FB02E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
        Source: firefox.exe, 00000013.00000003.1345094240.000001B4EFB3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1485903547.000001B4EFF43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
        Source: firefox.exe, 00000013.00000003.1485773472.000001B4EFF57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
        Source: firefox.exe, 00000013.00000003.1466208697.000001B4F7271000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
        Source: prefs-1.js.19.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9e
        Source: firefox.exe, 00000013.00000003.1460963274.000001B4F70B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
        Source: firefox.exe, 00000017.00000002.3105187450.0000016906BBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3106403772.0000025B744F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
        Source: firefox.exe, 00000013.00000003.1429448335.000001B4FA7B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/9b6a3545-997e-464f-9e71-67e06
        Source: firefox.exe, 00000013.00000003.1457813555.000001B4F0147000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/79eb3b18-c6ee-46a9-bc94-ff68
        Source: firefox.exe, 00000019.00000002.3106403772.0000025B744F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submith
        Source: firefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
        Source: firefox.exe, 00000013.00000003.1470317198.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324958412.000001B4F0C74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478455118.000001B4F73DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449387487.000001B4F73D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
        Source: firefox.exe, 00000013.00000003.1471677446.000001B4F6EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1430235678.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1466658535.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452002748.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
        Source: firefox.exe, 00000013.00000003.1471677446.000001B4F6EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1430235678.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1466658535.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452002748.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
        Source: firefox.exe, 00000013.00000003.1471677446.000001B4F6EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1430235678.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1466658535.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452002748.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
        Source: firefox.exe, 00000013.00000003.1471677446.000001B4F6EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1430235678.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1466658535.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452002748.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
        Source: firefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
        Source: firefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
        Source: firefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
        Source: firefox.exe, 00000013.00000003.1324534632.000001B4EFD9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1472794747.000001B4F276E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
        Source: firefox.exe, 00000013.00000003.1380826919.000001B4F253B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
        Source: firefox.exe, 00000013.00000003.1380826919.000001B4F253B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
        Source: firefox.exe, 00000013.00000003.1429580174.000001B4FA78C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
        Source: firefox.exe, 00000013.00000003.1298865213.000001B4EE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
        Source: firefox.exe, 00000013.00000003.1298865213.000001B4EE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
        Source: firefox.exe, 00000013.00000003.1298865213.000001B4EE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
        Source: firefox.exe, 00000019.00000002.3106403772.0000025B7448F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
        Source: firefox.exe, 00000013.00000003.1389138372.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
        Source: firefox.exe, 00000013.00000003.1440367268.000001B4FB8AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435885095.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1436216121.000001B4FB8A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1438068693.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439019909.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432961949.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1439322549.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1437251604.000001B4FB8AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434430123.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1440524962.000001B4FB8B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1433696692.000001B4FB8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
        Source: firefox.exe, 00000013.00000003.1298865213.000001B4EE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
        Source: firefox.exe, 00000013.00000003.1298865213.000001B4EE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
        Source: firefox.exe, 00000013.00000003.1298865213.000001B4EE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s4
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
        Source: firefox.exe, 00000013.00000003.1486233885.000001B4EFDD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
        Source: firefox.exe, 00000013.00000003.1457149991.000001B4F01AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
        Source: firefox.exe, 00000013.00000003.1457149991.000001B4F01AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
        Source: firefox.exe, 00000013.00000003.1485903547.000001B4EFF43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
        Source: firefox.exe, 00000013.00000003.1457149991.000001B4F01AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
        Source: firefox.exe, 00000013.00000003.1457149991.000001B4F01AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
        Source: firefox.exe, 00000013.00000003.1297335300.000001B4EEE21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
        Source: firefox.exe, 00000013.00000003.1435100228.000001B4F0086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
        Source: firefox.exe, 00000013.00000003.1456096433.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389138372.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1477293476.000001B4F06D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
        Source: firefox.exe, 00000013.00000003.1477293476.000001B4F06D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
        Source: firefox.exe, 00000013.00000003.1449808675.000001B4F7396000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
        Source: firefox.exe, 00000013.00000003.1324534632.000001B4EFD9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
        Source: firefox.exe, 00000013.00000003.1324534632.000001B4EFD9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
        Source: firefox.exe, 00000013.00000003.1467343655.000001B4F2795000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
        Source: firefox.exe, 00000013.00000003.1449387487.000001B4F73D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906B12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3106403772.0000025B74413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
        Source: firefox.exe, 00000019.00000002.3106403772.0000025B74413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/CN=The
        Source: firefox.exe, 00000013.00000003.1449387487.000001B4F73D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
        Source: firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
        Source: firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
        Source: firefox.exe, 00000017.00000002.3105187450.0000016906BBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3106403772.0000025B744F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
        Source: firefox.exe, 00000013.00000003.1480235008.000001B4F016F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1476366646.000001B4F0AC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1457813555.000001B4F016F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
        Source: firefox.exe, 00000013.00000003.1480235008.000001B4F016F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1476366646.000001B4F0AC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1476366646.000001B4F0A9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1457813555.000001B4F016F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
        Source: places.sqlite-wal.19.drString found in binary or memory: https://support.mozilla.org
        Source: firefox.exe, 00000013.00000003.1389138372.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
        Source: firefox.exe, 00000013.00000003.1327334925.000001B4EFE75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
        Source: firefox.exe, 00000013.00000003.1327138008.000001B4F71F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
        Source: firefox.exe, 00000013.00000003.1461460754.000001B4F188B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1428830081.000001B4FA8EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475282519.000001B4F1896000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449019081.000001B4FA8EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379065109.000001B4FA8EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1383517271.000001B4F188B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1384230064.000001B4F15F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1455597459.000001B4F188B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
        Source: firefox.exe, 00000013.00000003.1486118483.000001B4EFF38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
        Source: firefox.exe, 00000013.00000003.1456096433.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389138372.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1457149991.000001B4F01EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1427396025.000001B4FB767000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1477293476.000001B4F06D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
        Source: firefox.exe, 00000013.00000003.1379202012.000001B4FA8A1000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.19.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
        Source: firefox.exe, 00000013.00000003.1449864467.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
        Source: firefox.exe, 00000013.00000003.1449864467.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
        Source: firefox.exe, 00000013.00000003.1466658535.000001B4F6E81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1430235678.000001B4F6E81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452002748.000001B4F6E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
        Source: places.sqlite-wal.19.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
        Source: firefox.exe, 00000013.00000003.1470147484.000001B4F7467000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLK
        Source: firefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
        Source: firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
        Source: firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
        Source: firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
        Source: firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
        Source: firefox.exe, 00000013.00000003.1389138372.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
        Source: firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449387487.000001B4F73D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
        Source: firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
        Source: firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
        Source: firefox.exe, 00000013.00000003.1485013633.000001B4F0126000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1458133311.000001B4F012A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
        Source: firefox.exe, 00000013.00000003.1324230619.000001B4F73DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
        Source: firefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
        Source: firefox.exe, 00000013.00000003.1324958412.000001B4F0C74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324119919.000001B4F7444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478252744.000001B4F7444000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
        Source: firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324119919.000001B4F7444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478252744.000001B4F7444000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
        Source: firefox.exe, 00000013.00000003.1478540212.000001B4F73B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449678180.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324958412.000001B4F0C74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470627018.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
        Source: firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449387487.000001B4F73D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478252744.000001B4F7444000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
        Source: firefox.exe, 00000015.00000002.3106807146.0000023341BEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906BEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3110383616.0000025B74703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0
        Source: firefox.exe, 00000013.00000003.1297207124.000001B4EEC00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297699244.000001B4EEE60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297833179.000001B4EEE7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297552926.000001B4EEE40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1459039352.000001B4EFF99000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1485491546.000001B4EFF93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297335300.000001B4EEE21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1404696069.000001B4F02FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1481113006.000001B4EFF92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
        Source: firefox.exe, 00000013.00000003.1389138372.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
        Source: firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324119919.000001B4F7444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478252744.000001B4F7444000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
        Source: firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324119919.000001B4F7444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478252744.000001B4F7444000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
        Source: firefox.exe, 00000013.00000003.1478540212.000001B4F73B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449678180.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470627018.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
        Source: firefox.exe, 00000013.00000003.1470317198.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478455118.000001B4F73DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449387487.000001B4F73D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
        Source: firefox.exe, 00000013.00000003.1478540212.000001B4F73B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449678180.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470627018.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
        Source: firefox.exe, 00000013.00000003.1470317198.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478455118.000001B4F73DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449387487.000001B4F73D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
        Source: firefox.exe, 00000013.00000003.1432961949.000001B4FB89A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1376428858.000001B4FB8AC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: https://www.digicert.com/CPS0
        Source: firefox.exe, 00000013.00000003.1470317198.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478455118.000001B4F73DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449387487.000001B4F73D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
        Source: firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324119919.000001B4F7444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478252744.000001B4F7444000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
        Source: firefox.exe, 00000013.00000003.1470317198.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478455118.000001B4F73DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449387487.000001B4F73D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
        Source: firefox.exe, 00000013.00000003.1323315041.000001B4F7158000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324958412.000001B4F0C67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
        Source: firefox.exe, 00000013.00000003.1297207124.000001B4EEC00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297699244.000001B4EEE60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297833179.000001B4EEE7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297552926.000001B4EEE40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297335300.000001B4EEE21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
        Source: firefox.exe, 00000013.00000003.1324958412.000001B4F0C67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/searchcbe309e0-f638-4996-9dfc-ea5c19ef16e9ccb137f1-7733-464c-bb70-03
        Source: firefox.exe, 00000013.00000003.1297207124.000001B4EEC00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297699244.000001B4EEE60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297833179.000001B4EEE7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297552926.000001B4EEE40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1459039352.000001B4EFF99000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1485491546.000001B4EFF93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297335300.000001B4EEE21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1404696069.000001B4F02FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1481113006.000001B4EFF92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
        Source: firefox.exe, 00000013.00000003.1429580174.000001B4FA793000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
        Source: firefox.exe, 00000013.00000003.1478540212.000001B4F73B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449678180.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470627018.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
        Source: firefox.exe, 00000015.00000002.3106807146.0000023341BEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906BEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3110383616.0000025B74703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
        Source: firefox.exe, 00000013.00000003.1478540212.000001B4F73B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449678180.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470627018.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
        Source: firefox.exe, 00000013.00000003.1478540212.000001B4F73B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449678180.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324958412.000001B4F0C74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470627018.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
        Source: firefox.exe, 00000013.00000003.1480826321.000001B4F0110000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1458266012.000001B4F0111000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
        Source: firefox.exe, 00000013.00000003.1466358251.000001B4F7241000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467343655.000001B4F278D000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.19.drString found in binary or memory: https://www.mozilla.org
        Source: firefox.exe, 00000013.00000003.1389138372.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470857957.000001B4F73A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1384271371.000001B4F15E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449756733.000001B4F73A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475587234.000001B4F15E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
        Source: firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
        Source: places.sqlite-wal.19.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
        Source: firefox.exe, 00000013.00000003.1379202012.000001B4FA8A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
        Source: firefox.exe, 00000013.00000003.1326198660.000001B4EFE4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1325847863.000001B4EFE37000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1327663423.000001B4F95C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
        Source: places.sqlite-wal.19.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
        Source: firefox.exe, 00000013.00000003.1379202012.000001B4FA8A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
        Source: firefox.exe, 00000013.00000003.1486118483.000001B4EFF38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
        Source: firefox.exe, 00000013.00000003.1428901958.000001B4FA8DC000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.19.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
        Source: firefox.exe, 00000013.00000003.1379202012.000001B4FA8A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470147484.000001B4F7467000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.19.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
        Source: firefox.exe, 00000013.00000003.1486118483.000001B4EFF38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
        Source: firefox.exe, 00000013.00000003.1379202012.000001B4FA8A1000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.19.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
        Source: firefox.exe, 00000013.00000003.1465056963.000001B4FA7CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429448335.000001B4FA7CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449211244.000001B4FA7CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
        Source: firefox.exe, 00000017.00000002.3105187450.0000016906BC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3106403772.0000025B744F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
        Source: firefox.exe, 00000013.00000003.1468081840.000001B4FB2B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
        Source: firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
        Source: firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
        Source: firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
        Source: firefox.exe, 00000019.00000002.3106403772.0000025B744F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/a
        Source: firefox.exe, 00000013.00000003.1379202012.000001B4FA8A1000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.19.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
        Source: firefox.exe, 00000013.00000003.1380826919.000001B4F253B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
        Source: firefox.exe, 00000013.00000003.1324230619.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1380509886.000001B4F2ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324119919.000001B4F7444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478252744.000001B4F7444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467118404.000001B4F2AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
        Source: firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478252744.000001B4F7444000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
        Source: firefox.exe, 00000013.00000003.1485013633.000001B4F0126000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1458133311.000001B4F012A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
        Source: firefox.exe, 00000013.00000003.1428539857.000001B4FB0B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
        Source: firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324119919.000001B4F7444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478252744.000001B4F7444000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
        Source: firefox.exe, 00000019.00000002.3106403772.0000025B7440C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
        Source: firefox.exe, 00000013.00000003.1380509886.000001B4F2ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467118404.000001B4F2AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
        Source: firefox.exe, 00000013.00000003.1449864467.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
        Source: firefox.exe, 00000013.00000003.1383517271.000001B4F183D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1479188911.000001B4F1847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1461781490.000001B4F183D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1383517271.000001B4F1816000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
        Source: firefox.exe, 00000013.00000003.1453200818.000001B4F2585000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
        Source: firefox.exe, 00000013.00000003.1384394588.000001B4F13B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/0
        Source: recovery.jsonlz4.tmp.19.drString found in binary or memory: https://youtube.com/account?=
        Source: firefox.exe, 00000019.00000002.3109849127.0000025B74520000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=ht
        Source: firefox.exe, 00000017.00000002.3110035190.0000016906C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=htA
        Source: firefox.exe, 00000015.00000002.3105904705.00000233419C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=htQ
        Source: firefox.exe, 00000017.00000002.3102963467.000001690684A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3110035190.0000016906C84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3104110816.0000025B741CA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3104110816.0000025B741C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3109849127.0000025B74524000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
        Source: firefox.exe, 00000011.00000002.1282291877.0000026D1B31A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.1289406727.000002778FC4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
        Source: firefox.exe, 00000015.00000002.3105271807.0000023341950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3105904705.00000233419C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3102963467.0000016906840000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3110035190.0000016906C84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3104110816.0000025B741C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3109849127.0000025B74524000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
        Source: firefox.exe, 00000017.00000002.3102963467.0000016906840000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdT
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
        Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49712 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.7:49715 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49728 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49756 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49768 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49765 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49767 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49766 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49774 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49803 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.7:49808 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49809 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49811 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49810 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49813 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49812 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49882 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49886 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49885 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49884 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49883 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49887 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49888 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49889 version: TLS 1.2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0072EAFF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0072ED6A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0072EAFF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0071AA57
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00749576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00749576

        System Summary

        barindex
        Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
        Source: file.exe, 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_cc5a65a8-c
        Source: file.exe, 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_b21d8fc3-1
        Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a300c9f7-2
        Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_93360b85-b
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_0000016907232377 NtQuerySystemInformation,23_2_0000016907232377
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_0000016907256272 NtQuerySystemInformation,23_2_0000016907256272
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0071D5EB
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00711201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00711201
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0071E8F6
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006BBF400_2_006BBF40
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B80600_2_006B8060
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007220460_2_00722046
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007182980_2_00718298
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006EE4FF0_2_006EE4FF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E676B0_2_006E676B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007448730_2_00744873
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006BCAF00_2_006BCAF0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006DCAA00_2_006DCAA0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006CCC390_2_006CCC39
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E6DD90_2_006E6DD9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006CB1190_2_006CB119
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B91C00_2_006B91C0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D13940_2_006D1394
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D17060_2_006D1706
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D781B0_2_006D781B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C997D0_2_006C997D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B79200_2_006B7920
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D19B00_2_006D19B0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D7A4A0_2_006D7A4A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D1C770_2_006D1C77
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D7CA70_2_006D7CA7
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073BE440_2_0073BE44
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E9EEE0_2_006E9EEE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D1F320_2_006D1F32
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_000001690723237723_2_0000016907232377
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_000001690725627223_2_0000016907256272
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_00000169072562B223_2_00000169072562B2
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_000001690725699C23_2_000001690725699C
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 006D0A30 appears 46 times
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 006CF9F2 appears 40 times
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 006B9CB3 appears 31 times
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: classification engineClassification label: mal72.troj.evad.winEXE@34/38@90/12
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007237B5 GetLastError,FormatMessageW,0_2_007237B5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007110BF AdjustTokenPrivileges,CloseHandle,0_2_007110BF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007116C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_007116C3
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007251CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_007251CD
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0071D4DC
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0072648E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_006B42A2
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6972:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5732:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7420:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7248:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7356:120:WilError_03
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user~1\AppData\Local\Temp\firefoxJump to behavior
        Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1428830081.000001B4FA8EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379065109.000001B4FA8EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
        Source: firefox.exe, 00000013.00000003.1428830081.000001B4FA8EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379065109.000001B4FA8EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
        Source: firefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
        Source: file.exeReversingLabs: Detection: 36%
        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
        Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e90d6c24-d50b-4b75-8f35-614cb58272e1} 7524 "\\.\pipe\gecko-crash-server-pipe.7524" 1b4df26df10 socket
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4008 -parentBuildID 20230927232528 -prefsHandle 4000 -prefMapHandle 3996 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {029f5e9b-d31f-417f-878f-f26b29793504} 7524 "\\.\pipe\gecko-crash-server-pipe.7524" 1b4f11e8b10 rdd
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5008 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4824 -prefMapHandle 4916 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {43d47f84-ba1a-4e37-9bbb-53b6fefaa308} 7524 "\\.\pipe\gecko-crash-server-pipe.7524" 1b4f01beb10 utility
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e90d6c24-d50b-4b75-8f35-614cb58272e1} 7524 "\\.\pipe\gecko-crash-server-pipe.7524" 1b4df26df10 socketJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4008 -parentBuildID 20230927232528 -prefsHandle 4000 -prefMapHandle 3996 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {029f5e9b-d31f-417f-878f-f26b29793504} 7524 "\\.\pipe\gecko-crash-server-pipe.7524" 1b4f11e8b10 rddJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5008 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4824 -prefMapHandle 4916 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {43d47f84-ba1a-4e37-9bbb-53b6fefaa308} 7524 "\\.\pipe\gecko-crash-server-pipe.7524" 1b4f01beb10 utilityJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: webauthn.pdb source: firefox.exe, 00000013.00000003.1374641384.000001B4FB85D000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.19.dr
        Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 00000013.00000003.1439579300.000001B4EEA37000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wshbth.pdb source: firefox.exe, 00000013.00000003.1439579300.000001B4EEA37000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdb source: firefox.exe, 00000013.00000003.1437055769.000001B4EEA2D000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.19.dr
        Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 00000013.00000003.1374641384.000001B4FB85D000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000013.00000003.1437055769.000001B4EEA2D000.00000004.00000020.00020000.00000000.sdmp
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006B42DE
        Source: gmpopenh264.dll.tmp.19.drStatic PE information: section name: .rodata
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D0A76 push ecx; ret 0_2_006D0A89
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006CF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_006CF98E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00741C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00741C41
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95572
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_0000016907232377 rdtsc 23_2_0000016907232377
        Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0071DBBE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006EC2A2 FindFirstFileExW,0_2_006EC2A2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007268EE FindFirstFileW,FindClose,0_2_007268EE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0072698F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0071D076
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0071D3A9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00729642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00729642
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0072979D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00729B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00729B2B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00725C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00725C97
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006B42DE
        Source: firefox.exe, 00000017.00000002.3110380984.00000169070F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlln_
        Source: firefox.exe, 00000019.00000002.3110188865.0000025B74530000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW*
        Source: firefox.exe, 00000015.00000002.3111394021.0000023341E00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3105271807.000002334195A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: firefox.exe, 00000015.00000002.3111394021.0000023341E00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWf
        Source: firefox.exe, 00000015.00000002.3110577428.0000023341D16000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
        Source: firefox.exe, 00000019.00000002.3104110816.0000025B741CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW,St[
        Source: firefox.exe, 00000017.00000002.3110380984.00000169070F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWj
        Source: firefox.exe, 00000017.00000002.3102963467.000001690684A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
        Source: firefox.exe, 00000015.00000002.3111394021.0000023341E00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3110380984.00000169070F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 23_2_0000016907232377 rdtsc 23_2_0000016907232377
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072EAA2 BlockInput,0_2_0072EAA2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006E2622
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006B42DE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D4CE8 mov eax, dword ptr fs:[00000030h]0_2_006D4CE8
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00710B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00710B62
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006E2622
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006D083F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D09D5 SetUnhandledExceptionFilter,0_2_006D09D5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_006D0C21
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00711201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00711201
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_006F2BA5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071B226 SendInput,keybd_event,0_2_0071B226
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007322DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_007322DA
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00710B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00710B62
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00711663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00711663
        Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
        Source: file.exeBinary or memory string: Shell_TrayWnd
        Source: firefox.exe, 00000013.00000003.1377501155.000001B4FB801000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D0698 cpuid 0_2_006D0698
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00728195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00728195
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070D27A GetUserNameW,0_2_0070D27A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006EB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_006EB952
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006B42DE

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000000.00000003.1311074384.00000000012E7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.1247421229.00000000012E4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6132, type: MEMORYSTR
        Source: file.exeBinary or memory string: WIN_81
        Source: file.exeBinary or memory string: WIN_XP
        Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
        Source: file.exeBinary or memory string: WIN_XPe
        Source: file.exeBinary or memory string: WIN_VISTA
        Source: file.exeBinary or memory string: WIN_7
        Source: file.exeBinary or memory string: WIN_8

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000000.00000003.1311074384.00000000012E7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.1247421229.00000000012E4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6132, type: MEMORYSTR
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00731204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00731204
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00731806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00731806
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure2
        Valid Accounts
        1
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        Exploitation for Privilege Escalation
        2
        Disable or Modify Tools
        21
        Input Capture
        2
        System Time Discovery
        Remote Services1
        Archive Collected Data
        2
        Ingress Tool Transfer
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault Accounts1
        Native API
        2
        Valid Accounts
        1
        DLL Side-Loading
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory1
        Account Discovery
        Remote Desktop Protocol21
        Input Capture
        12
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Extra Window Memory Injection
        2
        Obfuscated Files or Information
        Security Account Manager2
        File and Directory Discovery
        SMB/Windows Admin Shares3
        Clipboard Data
        2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
        Valid Accounts
        1
        DLL Side-Loading
        NTDS16
        System Information Discovery
        Distributed Component Object ModelInput Capture3
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
        Access Token Manipulation
        1
        Extra Window Memory Injection
        LSA Secrets131
        Security Software Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
        Process Injection
        1
        Masquerading
        Cached Domain Credentials1
        Virtualization/Sandbox Evasion
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
        Valid Accounts
        DCSync3
        Process Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
        Virtualization/Sandbox Evasion
        Proc Filesystem1
        Application Window Discovery
        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
        Access Token Manipulation
        /etc/passwd and /etc/shadow1
        System Owner/User Discovery
        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
        Process Injection
        Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562672 Sample: file.exe Startdate: 25/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 231 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.142, 443, 49709, 49710 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49711, 49716, 49717 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        file.exe37%ReversingLabsWin32.Trojan.AutoitInject
        file.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        example.org
        93.184.215.14
        truefalse
          high
          star-mini.c10r.facebook.com
          157.240.196.35
          truefalse
            high
            prod.classify-client.prod.webservices.mozgcp.net
            35.190.72.216
            truefalse
              high
              prod.balrog.prod.cloudops.mozgcp.net
              35.244.181.201
              truefalse
                high
                twitter.com
                104.244.42.129
                truefalse
                  high
                  prod.detectportal.prod.cloudops.mozgcp.net
                  34.107.221.82
                  truefalse
                    high
                    services.addons.mozilla.org
                    151.101.65.91
                    truefalse
                      high
                      dyna.wikimedia.org
                      185.15.58.224
                      truefalse
                        high
                        prod.remote-settings.prod.webservices.mozgcp.net
                        34.149.100.209
                        truefalse
                          high
                          contile.services.mozilla.com
                          34.117.188.166
                          truefalse
                            high
                            youtube.com
                            142.250.181.142
                            truefalse
                              high
                              prod.content-signature-chains.prod.webservices.mozgcp.net
                              34.160.144.191
                              truefalse
                                high
                                youtube-ui.l.google.com
                                142.250.181.46
                                truefalse
                                  high
                                  us-west1.prod.sumo.prod.webservices.mozgcp.net
                                  34.149.128.2
                                  truefalse
                                    high
                                    reddit.map.fastly.net
                                    151.101.193.140
                                    truefalse
                                      high
                                      ipv4only.arpa
                                      192.0.0.170
                                      truefalse
                                        high
                                        prod.ads.prod.webservices.mozgcp.net
                                        34.117.188.166
                                        truefalse
                                          high
                                          push.services.mozilla.com
                                          34.107.243.93
                                          truefalse
                                            high
                                            normandy-cdn.services.mozilla.com
                                            35.201.103.21
                                            truefalse
                                              high
                                              telemetry-incoming.r53-2.services.mozilla.com
                                              34.120.208.123
                                              truefalse
                                                high
                                                www.reddit.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  spocs.getpocket.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    content-signature-2.cdn.mozilla.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      support.mozilla.org
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        firefox.settings.services.mozilla.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.youtube.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.facebook.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              detectportal.firefox.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                normandy.cdn.mozilla.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  shavar.services.mozilla.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    www.wikipedia.org
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        high
                                                                        https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000013.00000003.1467343655.000001B4F27CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906BC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3106403772.0000025B744C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://detectportal.firefox.com/firefox.exe, 00000013.00000003.1454109155.000001B4F18FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              high
                                                                              https://datastudio.google.com/embed/reporting/firefox.exe, 00000013.00000003.1429580174.000001B4FA78C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.mozilla.com0gmpopenh264.dll.tmp.19.drfalse
                                                                                  high
                                                                                  https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000019.00000002.3106403772.0000025B7448F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://json-schema.org/draft/2019-09/schema.firefox.exe, 00000013.00000003.1471677446.000001B4F6EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1430235678.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1466658535.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452002748.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.leboncoin.fr/firefox.exe, 00000013.00000003.1478540212.000001B4F73B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449678180.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324958412.000001B4F0C74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470627018.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://spocs.getpocket.com/spocsfirefox.exe, 00000013.00000003.1449387487.000001B4F73D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 00000013.00000003.1389138372.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://shavar.services.mozilla.comfirefox.exe, 00000013.00000003.1456096433.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389138372.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1477293476.000001B4F06D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://completion.amazon.com/search/complete?q=firefox.exe, 00000013.00000003.1297207124.000001B4EEC00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297699244.000001B4EEE60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297833179.000001B4EEE7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297552926.000001B4EEE40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297335300.000001B4EEE21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://ads.stickyadstv.com/firefox-etpfirefox.exe, 00000013.00000003.1480235008.000001B4F016F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1476366646.000001B4F0AC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1476366646.000001B4F0A9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1457813555.000001B4F016F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 00000013.00000003.1477700095.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469470354.000001B4FA85D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://monitor.firefox.com/breach-details/firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 00000013.00000003.1449864467.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.amazon.com/exec/obidos/external-search/firefox.exe, 00000013.00000003.1297207124.000001B4EEC00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297699244.000001B4EEE60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297833179.000001B4EEE7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297552926.000001B4EEE40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1459039352.000001B4EFF99000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1485491546.000001B4EFF93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297335300.000001B4EEE21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1404696069.000001B4F02FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1481113006.000001B4EFF92000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.msn.comfirefox.exe, 00000013.00000003.1380826919.000001B4F253B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://github.com/mozilla-services/screenshotsfirefox.exe, 00000013.00000003.1297207124.000001B4EEC00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297699244.000001B4EEE60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297552926.000001B4EEE40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1297335300.000001B4EEE21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 00000013.00000003.1327334925.000001B4EFE75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://youtube.com/firefox.exe, 00000013.00000003.1453200818.000001B4F2585000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://content-signature-2.cdn.mozilla.net/firefox.exe, 00000013.00000003.1486233885.000001B4EFDD5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://json-schema.org/draft/2020-12/schema/=firefox.exe, 00000013.00000003.1471677446.000001B4F6EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1430235678.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1466658535.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452002748.000001B4F6EBC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLKfirefox.exe, 00000013.00000003.1470147484.000001B4F7467000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 00000013.00000003.1449211244.000001B4FA7CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://api.accounts.firefox.com/v1firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://ok.ru/firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.amazon.com/firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449387487.000001B4F73D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478252744.000001B4F7444000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 00000013.00000003.1449864467.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.youtube.com/firefox.exe, 00000019.00000002.3106403772.0000025B7440C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://youtube.com/account?=htQfirefox.exe, 00000015.00000002.3105904705.00000233419C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 00000013.00000003.1339605784.000001B4EFB0D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338345343.000001B4EF996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1340754567.000001B4EFB0F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.bbc.co.uk/firefox.exe, 00000013.00000003.1478540212.000001B4F73B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449678180.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470627018.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 00000013.00000003.1379555009.000001B4FA7F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000013.00000003.1466120975.000001B4F7294000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467343655.000001B4F27CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906BC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3106403772.0000025B744C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://127.0.0.1:firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 00000013.00000003.1338404164.000001B4EF97B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339699555.000001B4EF9B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 00000013.00000003.1435100228.000001B4F0086000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://bugzilla.mofirefox.exe, 00000013.00000003.1455597459.000001B4F188B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://mitmdetection.services.mozilla.com/firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://youtube.com/account?=htAfirefox.exe, 00000017.00000002.3110035190.0000016906C80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 00000013.00000003.1480235008.000001B4F016F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1476366646.000001B4F0AC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1457813555.000001B4F016F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://youtube.com/account?=recovery.jsonlz4.tmp.19.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://shavar.services.mozilla.com/firefox.exe, 00000013.00000003.1477293476.000001B4F06D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfirefox.exe, 00000015.00000002.3106807146.0000023341BEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906BEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3110383616.0000025B74703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 00000013.00000003.1429807463.000001B4F70DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://spocs.getpocket.com/firefox.exe, 00000013.00000003.1449387487.000001B4F73D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000017.00000002.3105187450.0000016906B12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.3106403772.0000025B74413000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.iqiyi.com/firefox.exe, 00000013.00000003.1478540212.000001B4F73B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449678180.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324230619.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470627018.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.19.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://addons.mozilla.org/firefox.exe, 00000013.00000003.1389138372.000001B4F06CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://spocs.getpocket.com/CN=Thefirefox.exe, 00000019.00000002.3106403772.0000025B74413000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://monitor.firefox.com/user/dashboardfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 00000013.00000003.1338404164.000001B4EF97B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339699555.000001B4EF9B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://mozilla.org/MPL/2.0/.firefox.exe, 00000013.00000003.1337394772.000001B4EF9CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1436133880.000001B4F0081000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1394424864.000001B4EF9B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1401852571.000001B4F0080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1461255806.000001B4F27E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1456837903.000001B4F051E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1331935268.000001B4F029E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1343750121.000001B4EF9C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1461460754.000001B4F18E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1392218867.000001B4EFBBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1455597459.000001B4F18E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1405620334.000001B4EFBBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1420264277.000001B4EF9C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1437022484.000001B4EFBBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1381846276.000001B4F24C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1405255320.000001B4F0080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1384394588.000001B4F13B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1320591572.000001B4F6F84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475071556.000001B4F18E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1418381222.000001B4EF9B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435100228.000001B4F0086000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://account.bellmedia.cfirefox.exe, 00000013.00000003.1380826919.000001B4F253B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://login.microsoftonline.comfirefox.exe, 00000013.00000003.1380826919.000001B4F253B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://coverage.mozilla.orgfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.19.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 00000013.00000003.1327138008.000001B4F71F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.zhihu.com/firefox.exe, 00000013.00000003.1380509886.000001B4F2ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324359723.000001B4F73B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475907749.000001B4F1198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467118404.000001B4F2AE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://x1.c.lencr.org/0firefox.exe, 00000013.00000003.1379616977.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379952714.000001B4F7054000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449864467.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://x1.i.lencr.org/0firefox.exe, 00000013.00000003.1379616977.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379952714.000001B4F7054000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449864467.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 00000013.00000003.1322115424.000001B4F6F2C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://blocked.cdn.mozilla.net/firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 00000013.00000003.1449864467.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://json-schema.org/draft/2019-09/schemafirefox.exe, 00000013.00000003.1470317198.000001B4F73D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1324958412.000001B4F0C74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478455118.000001B4F73DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1449387487.000001B4F73D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 00000013.00000003.1449864467.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1471148734.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429807463.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1379616977.000001B4F70D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://duckduckgo.com/?t=ffab&q=firefox.exe, 00000013.00000003.1383517271.000001B4F18F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://profiler.firefox.comfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 00000013.00000003.1298865213.000001B4EE633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 00000013.00000003.1338404164.000001B4EF97B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339699555.000001B4EF9B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://identity.mozilla.com/apps/relayfirefox.exe, 00000013.00000003.1485773472.000001B4EFF57000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 00000013.00000003.1466658535.000001B4F6E81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1430235678.000001B4F6E81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452002748.000001B4F6E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 00000013.00000003.1338564000.000001B4EF9A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338377834.000001B4EF988000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338345343.000001B4EF996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338404164.000001B4EF96D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339699555.000001B4EF9B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339552923.000001B4EFB1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1340815347.000001B4EFB05000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 00000013.00000003.1298865213.000001B4EE633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 00000013.00000003.1379555009.000001B4FA7F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://contile.services.mozilla.com/v1/tilesfirefox.exe, 00000013.00000003.1472794747.000001B4F2786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3110267000.0000023341C40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000017.00000002.3110538525.00000169071F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.3105832220.0000025B742A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                              142.250.181.142
                                                                                                                                                                                                                                                                              youtube.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              34.149.100.209
                                                                                                                                                                                                                                                                              prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                              34.107.243.93
                                                                                                                                                                                                                                                                              push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              151.101.65.91
                                                                                                                                                                                                                                                                              services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                              34.107.221.82
                                                                                                                                                                                                                                                                              prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              35.244.181.201
                                                                                                                                                                                                                                                                              prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              34.117.188.166
                                                                                                                                                                                                                                                                              contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                              35.201.103.21
                                                                                                                                                                                                                                                                              normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              35.190.72.216
                                                                                                                                                                                                                                                                              prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              34.160.144.191
                                                                                                                                                                                                                                                                              prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                              34.120.208.123
                                                                                                                                                                                                                                                                              telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                                              127.0.0.1
                                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                              Analysis ID:1562672
                                                                                                                                                                                                                                                                              Start date and time:2024-11-25 21:33:32 +01:00
                                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                              Overall analysis duration:0h 7m 30s
                                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                              Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:31
                                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                              Sample name:file.exe
                                                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                                                              Classification:mal72.troj.evad.winEXE@34/38@90/12
                                                                                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                                                                                              • Successful, ratio: 50%
                                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                                              • Successful, ratio: 94%
                                                                                                                                                                                                                                                                              • Number of executed functions: 40
                                                                                                                                                                                                                                                                              • Number of non-executed functions: 313
                                                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                              • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                                                              • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 52.27.142.243, 52.32.237.164, 34.209.229.249, 172.217.19.202, 172.217.17.42, 172.217.17.78, 88.221.134.209, 88.221.134.155, 172.217.17.46
                                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, time.windows.com, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                              • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                              34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    151.101.65.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                      example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                      twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                      ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      http://www.urbanerecycling.comGet hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.174.208.6
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      FASTLYUShttps://invites-doc.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      http://www.thecrownstate.co.uk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.192.176
                                                                                                                                                                                                                                                                                                                                                      https://sites.google.com/ceqy.com/rfp/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                      https://yancesybros.com/WHF9842BVD.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                      _Rmcgaughy_Sonicwall inc._Financial...2024-jxj9FL.svgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 199.232.196.193
                                                                                                                                                                                                                                                                                                                                                      ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      http://www.urbanerecycling.comGet hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.174.208.6
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                      fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7957
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.174751106241444
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:IMvMXP7scbhbVbTbfbRbObtbyEl7n4rNJA6unSrDtTkd/S9f:IFwcNhnzFSJYrI1nSrDhkd/cf
                                                                                                                                                                                                                                                                                                                                                                        MD5:BA3414F4E3A5B158B6B248CD7A97A5AD
                                                                                                                                                                                                                                                                                                                                                                        SHA1:CC847CC22FCCDDFC0725F7C39E660383DED6F9DF
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:17AD379E3F0CA4C3D2DB07B7AAB8D47C91CA68C3EBDCCFFDB344BBD117F2D4E0
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:837D6604E62F753FD9AEC65E6EEBD11ADE5C75BB9A08C6CBC53DC1695215D9EAB0AC9A9C0C9A301A0F6523FD67D4A67FAF14409B53181E0842E71B8E0CA1B558
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"dffbd27d-ffd0-41c5-b906-1a25fbf1be66","creationDate":"2024-11-25T22:28:53.914Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"a12d1cd1-4ce7-42ab-ae29-5c019c43f6ba","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7957
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.174751106241444
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:IMvMXP7scbhbVbTbfbRbObtbyEl7n4rNJA6unSrDtTkd/S9f:IFwcNhnzFSJYrI1nSrDhkd/cf
                                                                                                                                                                                                                                                                                                                                                                        MD5:BA3414F4E3A5B158B6B248CD7A97A5AD
                                                                                                                                                                                                                                                                                                                                                                        SHA1:CC847CC22FCCDDFC0725F7C39E660383DED6F9DF
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:17AD379E3F0CA4C3D2DB07B7AAB8D47C91CA68C3EBDCCFFDB344BBD117F2D4E0
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:837D6604E62F753FD9AEC65E6EEBD11ADE5C75BB9A08C6CBC53DC1695215D9EAB0AC9A9C0C9A301A0F6523FD67D4A67FAF14409B53181E0842E71B8E0CA1B558
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"dffbd27d-ffd0-41c5-b906-1a25fbf1be66","creationDate":"2024-11-25T22:28:53.914Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"a12d1cd1-4ce7-42ab-ae29-5c019c43f6ba","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.313260333815303
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:3d2m3UgdwtAzhd2mx6Bdwt4fd2mxadwt61:rEwxFsx1k
                                                                                                                                                                                                                                                                                                                                                                        MD5:0630374DFF6153F34FD46415A1931634
                                                                                                                                                                                                                                                                                                                                                                        SHA1:BD9AB34CCFF581FE4A5C367FFC5050A1D68F70A2
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B47E8F67F5A9E069C17AFD1FEF446E3C638993DA6B14B298877EBB620A9F3BE0
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:559CD638B1E0BD82ACB56FF3A4B2C1537EE10842CDFB1DDCE3B659E1AC4F0B833C89376B2A18DDCA9D3900710C8576740C86EC47667E58CCD4D3D7DE54CC6881
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......|.+sy?..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW.=..PROGRA~1..t......O.IyY......B...............J.......z.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WyY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WyYP...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............@Mq.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.312624406080011
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:3dim3UgdwtAzhd2mx6Bdwt4fd2mxadwt61:bEwxFsx1k
                                                                                                                                                                                                                                                                                                                                                                        MD5:14ACF2C8729E1C07E7243EAAE48B4F80
                                                                                                                                                                                                                                                                                                                                                                        SHA1:5A3FBC9A2E696182E7DAB81857923E53971DCACC
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E1C717E3CAF02D30208103CDDDB3236A96A6BD9761D91989E677317B4B74AC4E
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1EE09F65231D679A5275259904C6C4C8D7C8CD6C9488F5C19B7D0E73A0AD5993BF5CE07DFA839004832B9E05A1BCAC60E99BD81D66592457B662A5B431859B73
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......|.+sy?..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW.=..PROGRA~1..t......O.IyY......B...............J.......z.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WyYP.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WyYP...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............@Mq.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.313260333815303
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:3d2m3UgdwtAzhd2mx6Bdwt4fd2mxadwt61:rEwxFsx1k
                                                                                                                                                                                                                                                                                                                                                                        MD5:0630374DFF6153F34FD46415A1931634
                                                                                                                                                                                                                                                                                                                                                                        SHA1:BD9AB34CCFF581FE4A5C367FFC5050A1D68F70A2
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B47E8F67F5A9E069C17AFD1FEF446E3C638993DA6B14B298877EBB620A9F3BE0
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:559CD638B1E0BD82ACB56FF3A4B2C1537EE10842CDFB1DDCE3B659E1AC4F0B833C89376B2A18DDCA9D3900710C8576740C86EC47667E58CCD4D3D7DE54CC6881
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......|.+sy?..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW.=..PROGRA~1..t......O.IyY......B...............J.......z.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WyY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WyYP...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............@Mq.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.312624406080011
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:3dim3UgdwtAzhd2mx6Bdwt4fd2mxadwt61:bEwxFsx1k
                                                                                                                                                                                                                                                                                                                                                                        MD5:14ACF2C8729E1C07E7243EAAE48B4F80
                                                                                                                                                                                                                                                                                                                                                                        SHA1:5A3FBC9A2E696182E7DAB81857923E53971DCACC
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E1C717E3CAF02D30208103CDDDB3236A96A6BD9761D91989E677317B4B74AC4E
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1EE09F65231D679A5275259904C6C4C8D7C8CD6C9488F5C19B7D0E73A0AD5993BF5CE07DFA839004832B9E05A1BCAC60E99BD81D66592457B662A5B431859B73
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......|.+sy?..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW.=..PROGRA~1..t......O.IyY......B...............J.......z.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WyYP.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WyYP...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............@Mq.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4514
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.940671064881734
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:8S+OcaPUFqOdwNIOdvtkeQjvYZUBLGY8P:8S+Oc+UAOdwiOdKeQjDLGY8P
                                                                                                                                                                                                                                                                                                                                                                        MD5:CA99E5F4C3EB17FF4D7D4D91B3AEC213
                                                                                                                                                                                                                                                                                                                                                                        SHA1:7E89E7C0B27A24D8498A0765180165A3BBEAEB44
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EE34AAA4AA05368A5B11C93E505FE6798DC7D45D83E50C02595DE4E61135245A
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F2B234A6C261B19098D622CB83488543359287AF9179CDE112CE12ADA89A0758B49EF680076AEE71F8369067B670F2AD24A611572F5E82138913870A57DA8809
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"d14ccc2f-033b-49c7-a2e0-d7a247e302f1","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-05T07:41:33.819Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"mixed-content-level-2-roll-out-release-113":{"slug":"mixed-content-level-2-roll-out-release-113","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4514
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.940671064881734
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:8S+OcaPUFqOdwNIOdvtkeQjvYZUBLGY8P:8S+Oc+UAOdwiOdKeQjDLGY8P
                                                                                                                                                                                                                                                                                                                                                                        MD5:CA99E5F4C3EB17FF4D7D4D91B3AEC213
                                                                                                                                                                                                                                                                                                                                                                        SHA1:7E89E7C0B27A24D8498A0765180165A3BBEAEB44
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EE34AAA4AA05368A5B11C93E505FE6798DC7D45D83E50C02595DE4E61135245A
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F2B234A6C261B19098D622CB83488543359287AF9179CDE112CE12ADA89A0758B49EF680076AEE71F8369067B670F2AD24A611572F5E82138913870A57DA8809
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"d14ccc2f-033b-49c7-a2e0-d7a247e302f1","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-05T07:41:33.819Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"mixed-content-level-2-roll-out-release-113":{"slug":"mixed-content-level-2-roll-out-release-113","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5318
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.62067557672702
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrwLUe:VTx2x2t0FDJ4NpwZMd0EJwLv
                                                                                                                                                                                                                                                                                                                                                                        MD5:A0DD0256A122A64D1C1A98C36F89F368
                                                                                                                                                                                                                                                                                                                                                                        SHA1:B82AF63B4A4261477DA4CD2AC34B4DD7BB5EBEA0
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EE9278644D02739D27E4FD9D8006AD49D9A0D80AD251BA2C3F144A408F65A9F3
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:ED3AE377C1AD9E6694307CC60554665058541DD2BB80FEB1832616ACE39623E842DB3CD9153771ABD1874703DCBF4B81CABE050E2F2553D723A96A163AA41911
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5318
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.62067557672702
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrwLUe:VTx2x2t0FDJ4NpwZMd0EJwLv
                                                                                                                                                                                                                                                                                                                                                                        MD5:A0DD0256A122A64D1C1A98C36F89F368
                                                                                                                                                                                                                                                                                                                                                                        SHA1:B82AF63B4A4261477DA4CD2AC34B4DD7BB5EBEA0
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EE9278644D02739D27E4FD9D8006AD49D9A0D80AD251BA2C3F144A408F65A9F3
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:ED3AE377C1AD9E6694307CC60554665058541DD2BB80FEB1832616ACE39623E842DB3CD9153771ABD1874703DCBF4B81CABE050E2F2553D723A96A163AA41911
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                        MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                        SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.186376962556299
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:NI40vfXXQ4z6X4n44a4T4h4b4rhEhvj4Lw4m4x44g:NJhWvx
                                                                                                                                                                                                                                                                                                                                                                        MD5:C2A8F76D683C9F86054CA7775732A180
                                                                                                                                                                                                                                                                                                                                                                        SHA1:FB1F8B84825D53E58290E53D65F8A73C5794E281
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4744AACB03666A594CF1BB6E6491105F0AB600259D8E0BA483164F2AE9C90221
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F804B8CF7277D2F6E8AA8BDFFF099ECCEC00CE59FEB3F3EB47D5E4B36FBB2C23466233C966F53483F0DF365E13AB9BB9256B685645FC366A5A24C72907E54025
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{9f54712e-79e2-445b-974a-266a0185f206}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.186376962556299
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:NI40vfXXQ4z6X4n44a4T4h4b4rhEhvj4Lw4m4x44g:NJhWvx
                                                                                                                                                                                                                                                                                                                                                                        MD5:C2A8F76D683C9F86054CA7775732A180
                                                                                                                                                                                                                                                                                                                                                                        SHA1:FB1F8B84825D53E58290E53D65F8A73C5794E281
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4744AACB03666A594CF1BB6E6491105F0AB600259D8E0BA483164F2AE9C90221
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F804B8CF7277D2F6E8AA8BDFFF099ECCEC00CE59FEB3F3EB47D5E4B36FBB2C23466233C966F53483F0DF365E13AB9BB9256B685645FC366A5A24C72907E54025
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{9f54712e-79e2-445b-974a-266a0185f206}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.07326828900706268
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkii:DLhesh7Owd4+jii
                                                                                                                                                                                                                                                                                                                                                                        MD5:A9E8A8FEF67BA92C53651CE1063E1ECB
                                                                                                                                                                                                                                                                                                                                                                        SHA1:09609B0224F9061A0025712A514F099B838F362C
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9797A46FFBB5D0001A04F59DAA22E2E2D33F621326CB5F4B19FDFF9D92573AEA
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B72F1A7BD8C216A0F10B47454B4EFE01490C185CABB0412C9B8F3599095302E46E36BD7E67DB9695D3E6AEDB203368A2EE0AAE5839D841D570EBFA5537574FB3
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.039545238451853294
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:GHlhVis6BXSAM3OA4ldlhVis6BXSAM3OYSl8a9//Ylll4llqlyllel4lt:G7Vis6BS3OjhVis6BS3O/L9XIwlio
                                                                                                                                                                                                                                                                                                                                                                        MD5:26DA4A0B65F22BD40894CD4B6893B3F6
                                                                                                                                                                                                                                                                                                                                                                        SHA1:C7ABA8E7A467889C82A633571EE972ED9F90CA29
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BE774EC4F95E291D2494A4280B425D868CF64FE9017641BFF59FD4BF06E4928E
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9F58AAE3D2B313876474B4E23F0305496995CE1AC511D6E8CD7D60C489311B2A9673640692BE500CFFB2BDF4F2D4A6BCB80D029A99ECD56788379BF04020B2B8
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:..-.........................-$...>.V.....*.......-.........................-$...>.V.....*.............................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):163992
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.11479386700749489
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:KxGfkzLxsZ+rZxsMl+4UC0yWUCiYCCQE/5SKCwCfxsad2H5DwldVVZ2i7+:WGMRQEJxHWsYSHVi50vDZk
                                                                                                                                                                                                                                                                                                                                                                        MD5:485C68A0F8B1C01933F64E1AE03106EF
                                                                                                                                                                                                                                                                                                                                                                        SHA1:8E311577B27D334667A0D8E5B792107D11844DD1
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E3EDCAE0337A85F79C5E910081CAC1EBDDE75C280C366C691DEA5D8928721B9F
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5199132192DC20607DB5C93743F47F3964BDEF8978DF70F9CF860F3CC050F90B25BFD177025F84F417C9C18ADCFFB6D108C7AFBE6A9557925E0B667339ACD475
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:7....-...........>.V....................>.V.....P&.F&.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1769), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13214
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4782506430718305
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:l/nSRkyYbBp68qUCaXK6VaqNe75RHNBw8dVnSl:EePqU50mgPwO0
                                                                                                                                                                                                                                                                                                                                                                        MD5:FD2D429BAB903A72F76B494ED90F73D9
                                                                                                                                                                                                                                                                                                                                                                        SHA1:DEA3DE8EF131893B37B92358836A7031D22D352E
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F50EB244C7C557FC29D5BE88D39C74A234F3C8C8403AD44586E27ED521751CD2
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:784EA10EA80ECED599135655B8D81B5D769F1A024BF2E26DAD7CE58359BE022A3BBA6999C8D949E5BD26A95DDE9CD8B23D6195CCEAF4FDA4DE54312DF86BE517
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "27fb6245-bd08-4de6-8f4d-2ece3f597752");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732573704);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732573704);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732573704);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173257
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1769), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13214
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4782506430718305
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:l/nSRkyYbBp68qUCaXK6VaqNe75RHNBw8dVnSl:EePqU50mgPwO0
                                                                                                                                                                                                                                                                                                                                                                        MD5:FD2D429BAB903A72F76B494ED90F73D9
                                                                                                                                                                                                                                                                                                                                                                        SHA1:DEA3DE8EF131893B37B92358836A7031D22D352E
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F50EB244C7C557FC29D5BE88D39C74A234F3C8C8403AD44586E27ED521751CD2
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:784EA10EA80ECED599135655B8D81B5D769F1A024BF2E26DAD7CE58359BE022A3BBA6999C8D949E5BD26A95DDE9CD8B23D6195CCEAF4FDA4DE54312DF86BE517
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "27fb6245-bd08-4de6-8f4d-2ece3f597752");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732573704);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732573704);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732573704);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173257
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                        MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                        SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.333055241937202
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSMBZLXnIgB/pnxQwRlszT5sKhi0/a3eHVVPNZTcTamhuj3pOOcUb2d:GUpOxBZDnR6Ba3etZTW45edHd
                                                                                                                                                                                                                                                                                                                                                                        MD5:C636795C03BA9BED95F528AE48B3F214
                                                                                                                                                                                                                                                                                                                                                                        SHA1:CD652CBE76016547CEF8CEBDEF9E388EE2AFC52A
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BFF17B3121D634E7A00EAFA31BC941E1050F1625A098D479B797C12EE46FAAD6
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E5CCFB88997DE39C6DAACB811356BB23792A66B283013CB65CF42A4ED2768B076C46C02DE073A643B82DF914B15408B082A7DB15006B223D594D560ADA033FF5
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{4d7d3443-f18b-4bae-980b-8226ae657872}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732573707947,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..`673213...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abbc25ad08ccc1b2d785bc1812d8faa4d50f401055c8d3ce6d11bb3b0958223be","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....677546,"originA
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.333055241937202
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSMBZLXnIgB/pnxQwRlszT5sKhi0/a3eHVVPNZTcTamhuj3pOOcUb2d:GUpOxBZDnR6Ba3etZTW45edHd
                                                                                                                                                                                                                                                                                                                                                                        MD5:C636795C03BA9BED95F528AE48B3F214
                                                                                                                                                                                                                                                                                                                                                                        SHA1:CD652CBE76016547CEF8CEBDEF9E388EE2AFC52A
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BFF17B3121D634E7A00EAFA31BC941E1050F1625A098D479B797C12EE46FAAD6
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E5CCFB88997DE39C6DAACB811356BB23792A66B283013CB65CF42A4ED2768B076C46C02DE073A643B82DF914B15408B082A7DB15006B223D594D560ADA033FF5
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{4d7d3443-f18b-4bae-980b-8226ae657872}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732573707947,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..`673213...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abbc25ad08ccc1b2d785bc1812d8faa4d50f401055c8d3ce6d11bb3b0958223be","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....677546,"originA
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.333055241937202
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSMBZLXnIgB/pnxQwRlszT5sKhi0/a3eHVVPNZTcTamhuj3pOOcUb2d:GUpOxBZDnR6Ba3etZTW45edHd
                                                                                                                                                                                                                                                                                                                                                                        MD5:C636795C03BA9BED95F528AE48B3F214
                                                                                                                                                                                                                                                                                                                                                                        SHA1:CD652CBE76016547CEF8CEBDEF9E388EE2AFC52A
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BFF17B3121D634E7A00EAFA31BC941E1050F1625A098D479B797C12EE46FAAD6
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E5CCFB88997DE39C6DAACB811356BB23792A66B283013CB65CF42A4ED2768B076C46C02DE073A643B82DF914B15408B082A7DB15006B223D594D560ADA033FF5
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{4d7d3443-f18b-4bae-980b-8226ae657872}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732573707947,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..`673213...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abbc25ad08ccc1b2d785bc1812d8faa4d50f401055c8d3ce6d11bb3b0958223be","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....677546,"originA
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.03583247366072
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YrSAYeeUQZpExB1+anO8e6WCVhhOjVkWAYzzc8rYMsku7f86SLAVL7J5FtsfAcb5:yce+TEr5ZwoIhzzcHvbw6Kkdrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                        MD5:C3A1A21787611964FA9B0E51F8228080
                                                                                                                                                                                                                                                                                                                                                                        SHA1:2CAEA2A9228690265DD666A72DF3907B3058C16E
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:20E9AB0FA45AD2F56D5A98265FF2B99B7B7D1256AA69DDDF715E952FA1DFEE55
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:594760E16DA11BB269536896A050DC761B24D43C05CD4D3D9911D68292120623B30A180E3EC19EAD8E9EBF69F4D9262319A722019AD041FBE1B28228DCC2C95D
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-25T22:28:08.062Z","profileAgeCreated":1696491685971,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.03583247366072
                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YrSAYeeUQZpExB1+anO8e6WCVhhOjVkWAYzzc8rYMsku7f86SLAVL7J5FtsfAcb5:yce+TEr5ZwoIhzzcHvbw6Kkdrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                        MD5:C3A1A21787611964FA9B0E51F8228080
                                                                                                                                                                                                                                                                                                                                                                        SHA1:2CAEA2A9228690265DD666A72DF3907B3058C16E
                                                                                                                                                                                                                                                                                                                                                                        SHA-256:20E9AB0FA45AD2F56D5A98265FF2B99B7B7D1256AA69DDDF715E952FA1DFEE55
                                                                                                                                                                                                                                                                                                                                                                        SHA-512:594760E16DA11BB269536896A050DC761B24D43C05CD4D3D9911D68292120623B30A180E3EC19EAD8E9EBF69F4D9262319A722019AD041FBE1B28228DCC2C95D
                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-25T22:28:08.062Z","profileAgeCreated":1696491685971,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.591493104804472
                                                                                                                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                        File size:922'112 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5:55181cf50afa00196c7cbd00013e03a6
                                                                                                                                                                                                                                                                                                                                                                        SHA1:a5ac8deef254c7ff3580a6e8149638df870c192e
                                                                                                                                                                                                                                                                                                                                                                        SHA256:c29a9fb9427a83ccdbb4120d82f5808877fcc4fff3443779c334483d47a2d78a
                                                                                                                                                                                                                                                                                                                                                                        SHA512:20036cd1bce83e348943dc56e2ea66ba4f8d991b658d4cb2f3d321f48f0d57e129ada331e4db4d7b32051158292d0f4ce0b73b9611bea65d9abfe4b58f6f8d61
                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:WqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaoTo:WqDEvCTbMWu7rQYlBQcBiT6rprG8awo
                                                                                                                                                                                                                                                                                                                                                                        TLSH:49159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                        Time Stamp:0x6744DA14 [Mon Nov 25 20:12:04 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                                                                                                                                        call 00007FE440873F73h
                                                                                                                                                                                                                                                                                                                                                                        jmp 00007FE44087387Fh
                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                        call 00007FE440873A5Dh
                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                        call 00007FE440873A2Ah
                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                        call 00007FE44087661Dh
                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                        call 00007FE440876668h
                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                        call 00007FE440876651h
                                                                                                                                                                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xa7e8.rsrc
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                        .rsrc0xd40000xa7e80xa800e5e0e426a3c68a56fc5395b65c9542aaFalse0.37023344494047616data5.611237545409429IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                        .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                        RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                        RT_RCDATA0xdc7b80x1aaedata1.001610541727672
                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde2680x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde2e00x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde2f40x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde3080x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                        RT_VERSION0xde31c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                        RT_MANIFEST0xde3f80x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.086986065 CET49708443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.087028027 CET4434970835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.088131905 CET49709443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.088191032 CET44349709142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.088404894 CET49710443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.088455915 CET44349710142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.089355946 CET4971180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.100382090 CET49708443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.100389957 CET49709443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.100399017 CET49710443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.105055094 CET49708443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.105070114 CET4434970835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.106477976 CET49709443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.106515884 CET44349709142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.110280037 CET49710443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.110296011 CET44349710142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.209321022 CET804971134.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.209403038 CET4971180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.209673882 CET4971180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.330005884 CET804971134.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.523094893 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.523135900 CET4434971235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.525824070 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.526083946 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.526101112 CET4434971235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.526726961 CET49713443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.526736021 CET4434971334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.527270079 CET49713443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.528933048 CET49713443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.528945923 CET4434971334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.546921015 CET49714443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.546957016 CET4434971434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.547040939 CET49714443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.548367977 CET49714443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.548379898 CET4434971434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.295902014 CET804971134.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.296251059 CET4971180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.355303049 CET49715443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.355329037 CET4434971534.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.362955093 CET49715443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.363105059 CET49715443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.363117933 CET4434971534.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.373585939 CET4434970835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.373605967 CET4434970835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.384649038 CET49708443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.407728910 CET49708443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.407748938 CET4434970835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.407838106 CET49708443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.408066988 CET4434970835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.408211946 CET49708443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.417171955 CET804971134.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.417294025 CET4971180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.543356895 CET4971680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.668298006 CET804971634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.669858932 CET4971680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.670331001 CET4971680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.752736092 CET4434971334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.752829075 CET49713443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.758315086 CET49713443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.758315086 CET49713443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.758325100 CET4434971334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.758542061 CET4434971334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.758677006 CET49713443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.767668009 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.791649103 CET4434971235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.795380116 CET804971634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.797674894 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.801105976 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.801110983 CET4434971235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.801666975 CET4434971235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.804019928 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.804117918 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.804214001 CET4434971235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.805258036 CET49712443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.817189932 CET44349709142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.817203999 CET44349709142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.817785025 CET44349709142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.819530010 CET4434971434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.831334114 CET4434971434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.832001925 CET49714443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.832021952 CET49709443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.832051992 CET44349709142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.842004061 CET49709443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.842041016 CET44349709142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.842125893 CET49709443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.842183113 CET44349709142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.844535112 CET49714443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.844556093 CET4434971434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.844630003 CET49714443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.844805002 CET4434971434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.848586082 CET44349710142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.848601103 CET44349710142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.849313974 CET44349710142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.852283001 CET49709443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.852338076 CET49714443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.852751017 CET49710443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.852768898 CET44349710142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.854777098 CET49710443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.860162020 CET49710443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.860167027 CET44349710142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.860255957 CET49710443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.860336065 CET44349710142.250.181.142192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.862751007 CET49710443192.168.2.7142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.873783112 CET49718443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.873817921 CET4434971834.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.874757051 CET49718443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.876053095 CET49718443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.876080990 CET4434971834.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.887816906 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.887943983 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.888072014 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.008037090 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.503118038 CET49722443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.503159046 CET4434972234.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.503360033 CET49722443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.505074978 CET49722443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.505104065 CET4434972234.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.637710094 CET4434971534.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.637728930 CET4434971534.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.637821913 CET49715443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.640974998 CET49715443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.640980959 CET4434971534.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.641289949 CET4434971534.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.643543959 CET49715443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.643619061 CET49715443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.643760920 CET4434971534.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.644958019 CET49715443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.821914911 CET804971634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.822223902 CET4971680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.943525076 CET804971634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.943598032 CET4971680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.021459103 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.073808908 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.196156025 CET4434971834.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.196399927 CET49718443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.200680017 CET49718443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.200701952 CET4434971834.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.200782061 CET49718443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.200896978 CET4434971834.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.200959921 CET49718443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.719433069 CET4434972234.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.720268011 CET49722443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.724797010 CET49722443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.724823952 CET4434972234.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.724874020 CET49722443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.725018024 CET4434972234.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.725323915 CET49722443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.840302944 CET4972480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.912599087 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.960280895 CET804972434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.961971998 CET4972480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.033021927 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.080212116 CET49725443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.080264091 CET4434972534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.081039906 CET49726443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.081068993 CET4434972634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.081429958 CET49726443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.081430912 CET49725443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.082871914 CET49725443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.082887888 CET4434972534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.084389925 CET49726443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.084404945 CET4434972634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.124413013 CET4972780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.153702974 CET49728443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.153739929 CET4434972835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.153980017 CET49728443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.154098988 CET49728443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.154110909 CET4434972835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.237437010 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.242682934 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.244410038 CET804972734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.251362085 CET4972780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.291872025 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.362577915 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.362648964 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.362792015 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.482676983 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:41.401897907 CET4434972534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:41.401966095 CET49725443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:41.410696983 CET4434972835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:41.410876989 CET49728443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:41.450397968 CET4434972634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:41.451087952 CET49726443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:41.495492935 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:41.545227051 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.018914938 CET49728443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.018934011 CET4434972835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.019977093 CET4434972835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.022907972 CET49725443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.022937059 CET4434972534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.022984982 CET49725443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.023075104 CET49728443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.023118973 CET49728443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.023156881 CET4434972534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.023622990 CET4434972835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.024840117 CET49726443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.024859905 CET4434972634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.024914026 CET49726443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.025113106 CET4434972634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.031353951 CET4434972835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.031807899 CET49728443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.031836033 CET49725443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.031848907 CET49728443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.031866074 CET49726443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:42.032243967 CET49728443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.719477892 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.839493990 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.045018911 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.089870930 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.446584940 CET49748443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.446620941 CET4434974834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.446676970 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.450184107 CET49748443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.451687098 CET49748443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.451708078 CET4434974834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.568751097 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.584692955 CET49749443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.584737062 CET4434974934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.584831953 CET49749443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.586301088 CET49749443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.586314917 CET4434974934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.771457911 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.801671028 CET49751443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.801687002 CET4434975134.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.803340912 CET49751443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.804819107 CET49751443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.804831028 CET4434975134.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.823100090 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.331916094 CET49756443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.331964970 CET4434975634.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.340270042 CET49756443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.340464115 CET49756443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.340477943 CET4434975634.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.757509947 CET4434974834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.758332014 CET49748443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.761936903 CET49748443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.761943102 CET4434974834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.762027025 CET49748443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.762073040 CET4434974834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.762202024 CET49748443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.764146090 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.810414076 CET4434974934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.810520887 CET49749443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.884098053 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.088593006 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.142395973 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.158847094 CET4434975134.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.171331882 CET4434975134.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.178055048 CET49751443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.475800991 CET49749443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.475824118 CET4434974934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.475878000 CET49749443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.476042986 CET4434974934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.477031946 CET49749443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.485384941 CET49751443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.485402107 CET4434975134.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.485491991 CET49751443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.485634089 CET4434975134.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.485790014 CET49751443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.600528002 CET4434975634.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.600543022 CET4434975634.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.600609064 CET49756443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.975905895 CET49756443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.975923061 CET4434975634.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.976104975 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.976200104 CET4434975634.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.980345964 CET49756443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.980406046 CET49756443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.980496883 CET4434975634.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.981161118 CET49756443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.981175900 CET49756443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.096216917 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.291846037 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.293301105 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.293332100 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.294763088 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.296103954 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.296116114 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.301297903 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.345912933 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.380651951 CET49765443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.380696058 CET4434976534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.382004023 CET49765443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.382164001 CET49765443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.382184982 CET4434976534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.384063959 CET49766443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.384098053 CET4434976634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.384989977 CET49766443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.385119915 CET49766443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.385140896 CET4434976634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.387908936 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.387940884 CET4434976734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.389101028 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.389300108 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.389322042 CET4434976734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.390312910 CET49768443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.390343904 CET4434976834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.390543938 CET49768443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.390686989 CET49768443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.390702009 CET4434976834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.411891937 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.615916967 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.662436962 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:50.601910114 CET4434976834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:50.601988077 CET49768443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:50.603262901 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:50.603329897 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:50.638955116 CET4434976534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:50.639105082 CET49765443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:50.646219969 CET4434976734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:50.646290064 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:50.690903902 CET4434976634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:50.691106081 CET49766443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.267676115 CET49765443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.267712116 CET4434976534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.268059015 CET4434976534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.269782066 CET49766443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.269820929 CET4434976634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.270104885 CET4434976634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.271874905 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.271888971 CET4434976734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.272185087 CET4434976734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.274235964 CET49768443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.274255037 CET4434976834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.274580002 CET4434976834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280061007 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280070066 CET49765443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280077934 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280185938 CET49765443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280275106 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280284882 CET4434976534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280318022 CET49766443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280320883 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280482054 CET4434976634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280483007 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280575991 CET49766443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280586958 CET4434976634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280627012 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280649900 CET4434976734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280905962 CET49765443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280916929 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280926943 CET49767443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.280936003 CET49766443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.320436001 CET49768443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.673311949 CET49768443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.673552990 CET4434976834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.673645020 CET49768443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.673654079 CET4434976834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.676937103 CET49768443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.680779934 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.699081898 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.703824043 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.703856945 CET4434977434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.704648972 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.704823017 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.704838037 CET4434977434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.712703943 CET49775443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.712721109 CET4434977534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.720818043 CET49775443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.723040104 CET49775443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.723057032 CET4434977534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.800765991 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.819020033 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.012312889 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.023052931 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.027683973 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.069356918 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.147726059 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.353844881 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.408026934 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.961679935 CET4434977434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.961791992 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.964694977 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.964720964 CET4434977434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.964951992 CET4434977434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.967003107 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.967118979 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.967152119 CET4434977434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.967827082 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.969799042 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.027896881 CET4434977534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.027909040 CET4434977534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.027983904 CET49775443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.032296896 CET49775443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.032305956 CET4434977534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.032414913 CET49775443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.032450914 CET4434977534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.034281015 CET49775443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.036686897 CET49777443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.036720037 CET4434977734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.037036896 CET49777443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.038443089 CET49777443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.038454056 CET4434977734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.089828968 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.294935942 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.301340103 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.341928005 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.523720026 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.643867970 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.658670902 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.696190119 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.778601885 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.982618093 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.986772060 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.028357029 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.106755972 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.306062937 CET4434977734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.306152105 CET49777443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.311723948 CET49777443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.311743975 CET4434977734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.311856985 CET49777443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.311881065 CET4434977734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.312908888 CET49777443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.313014984 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.315197945 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.317414999 CET49783443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.317456961 CET4434978334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.317744017 CET49783443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.319133997 CET49783443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.319149017 CET4434978334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.360496044 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.435261965 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.641031981 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.644653082 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.699172974 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.764620066 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.969432116 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.015686989 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.529963970 CET4434978334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.530036926 CET49783443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.537408113 CET49783443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.537419081 CET4434978334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.537525892 CET49783443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.537566900 CET4434978334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.538749933 CET49783443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.540504932 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.660500050 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.864509106 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.867168903 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.918268919 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.987206936 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:56.191701889 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:56.234777927 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:57.911993980 CET49790443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:57.912085056 CET4434979034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:57.912373066 CET49790443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:57.913769007 CET49790443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:57.913805962 CET4434979034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.222623110 CET4434979034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.222712994 CET49790443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.227067947 CET49790443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.227101088 CET4434979034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.227171898 CET49790443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.227330923 CET4434979034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.227943897 CET49790443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.230132103 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.350086927 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.554151058 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.557631969 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.594547033 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.678196907 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.888372898 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.942351103 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.033303976 CET49803443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.033334970 CET4434980334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.035924911 CET49803443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.036329031 CET49803443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.036346912 CET4434980334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.042896986 CET49804443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.042937994 CET4434980435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.051604986 CET49804443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.054404020 CET49804443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.054421902 CET4434980435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.196068048 CET49806443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.196114063 CET4434980635.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.197067976 CET49806443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.198688030 CET49806443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.198703051 CET4434980635.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.274812937 CET49808443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.274857044 CET44349808151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.275167942 CET49808443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.275269985 CET49808443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.275284052 CET44349808151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.388983011 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.389023066 CET4434980935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.389305115 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.389480114 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.389494896 CET4434980935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.346268892 CET4434980334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.346360922 CET49803443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.349566936 CET49803443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.349589109 CET4434980334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.349845886 CET4434980334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.351980925 CET49803443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.352085114 CET49803443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.352112055 CET4434980334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.353441954 CET49803443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.355247021 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.367671967 CET4434980435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.367686987 CET4434980435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.367760897 CET49804443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.371668100 CET49804443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.371676922 CET4434980435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.371746063 CET49804443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.371802092 CET4434980435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.371943951 CET49804443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.475256920 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.491202116 CET44349808151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.491283894 CET49808443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.494103909 CET49808443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.494115114 CET44349808151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.494318008 CET44349808151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.496009111 CET49808443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.496093035 CET49808443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.496125937 CET44349808151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.502764940 CET49808443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.502783060 CET49808443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.504591942 CET49810443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.504635096 CET4434981035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.504745960 CET49810443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.504856110 CET49810443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.504870892 CET4434981035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.506973028 CET49811443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.506998062 CET4434981135.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.507586956 CET49811443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.507720947 CET49811443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.507733107 CET4434981135.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.509321928 CET4434980635.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.509872913 CET49812443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.509912968 CET4434981235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.510257006 CET49812443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.510261059 CET49806443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.513422012 CET49812443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.513446093 CET4434981235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.516123056 CET49806443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.516134977 CET4434980635.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.516204119 CET49806443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.516362906 CET4434980635.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.516449928 CET49806443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.519618988 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.519648075 CET4434981334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.519732952 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.519845963 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.519859076 CET4434981334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.679267883 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.683029890 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.689533949 CET4434980935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.689662933 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.692718983 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.692727089 CET4434980935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.692966938 CET4434980935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.695136070 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.695225954 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.695295095 CET4434980935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.695384026 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.698443890 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.803015947 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.818401098 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.015850067 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.022711039 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.031999111 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.079472065 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.152518988 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.357448101 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.411592007 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.722430944 CET4434981135.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.722554922 CET49811443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.725105047 CET49811443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.725123882 CET4434981135.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.725352049 CET4434981135.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.727737904 CET49811443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.727828979 CET49811443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.727871895 CET4434981135.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.728008986 CET49811443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.731981039 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.762231112 CET4434981035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.762319088 CET49810443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.764852047 CET49810443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.764894009 CET4434981035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.765213013 CET4434981035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.767596006 CET49810443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.767712116 CET49810443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.767796993 CET4434981035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.771177053 CET49810443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.778284073 CET4434981334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.778414965 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.781197071 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.781208038 CET4434981334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.781461000 CET4434981334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.783534050 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.783617973 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.783694029 CET4434981334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.784322977 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.817034960 CET4434981235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.817110062 CET49812443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.819606066 CET49812443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.819617033 CET4434981235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.819817066 CET4434981235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.821938038 CET49812443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.822009087 CET49812443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.822057009 CET4434981235.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.822750092 CET49812443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.853128910 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:06.084444046 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:06.087845087 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:06.129250050 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:06.208884001 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:06.413574934 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:06.461347103 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:16.089656115 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:16.209825993 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:16.428282976 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:16.548424006 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:20.194955111 CET49850443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:20.195050955 CET4434985034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:20.195550919 CET49850443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:20.197515011 CET49850443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:20.197545052 CET4434985034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.502382994 CET4434985034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.502496004 CET49850443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.506850004 CET49850443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.506882906 CET4434985034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.506942034 CET49850443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.507029057 CET4434985034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.507097006 CET49850443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.509435892 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.631632090 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.835621119 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.839713097 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.890255928 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.975635052 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:22.180140018 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:22.228308916 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:31.856606007 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:31.976835966 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:32.188855886 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:32.308722019 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.236612082 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.236644030 CET4434988234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.236915112 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.236951113 CET4434988334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.237107038 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.237153053 CET4434988434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.237232924 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.237324953 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.237333059 CET4434988634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.237340927 CET4434988534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.237472057 CET49887443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.237513065 CET4434988734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.238446951 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.238466024 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.238466024 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.238468885 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.238471031 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.238666058 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.238672018 CET49887443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.238682032 CET4434988234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.238810062 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.238826990 CET4434988334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.238882065 CET49887443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.238900900 CET4434988734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.238946915 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.238960028 CET4434988634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.239017010 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.239042997 CET4434988534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.239068985 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.239080906 CET4434988434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.450535059 CET4434988234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.450651884 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.454133034 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.454168081 CET4434988234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.454477072 CET4434988234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.457662106 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.457787037 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.457863092 CET4434988234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.458328009 CET49888443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.458370924 CET4434988834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.458444118 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.458472967 CET49888443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.458698988 CET49888443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.458709955 CET4434988834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.460402012 CET4434988634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.462902069 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.463938951 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.466969013 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.466985941 CET4434988634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.467375040 CET4434988634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.470073938 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.470233917 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.470794916 CET49889443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.470902920 CET4434988934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.470988989 CET49889443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.471128941 CET49889443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.471152067 CET4434988934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.472563982 CET4434988634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.472631931 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.497100115 CET4434988534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.497409105 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.497572899 CET4434988434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.498033047 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.498084068 CET4434988334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.498244047 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.500933886 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.500961065 CET4434988534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.501209974 CET4434988534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.503437996 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.503456116 CET4434988434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.503696918 CET4434988434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.505677938 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.505692005 CET4434988334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.505997896 CET4434988334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.509798050 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.509964943 CET4434988534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.510062933 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.510081053 CET4434988534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.510270119 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.510339975 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.510440111 CET4434988434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.510694981 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.510755062 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.510899067 CET4434988334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.510987043 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.511008024 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.511013985 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.543896914 CET4434988734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.544095993 CET49887443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.548823118 CET49887443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.548837900 CET4434988734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.549148083 CET4434988734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.551732063 CET49887443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.551906109 CET49887443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.551935911 CET4434988734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.552771091 CET49887443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.582806110 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.787537098 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.791306019 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.835812092 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.911499023 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.116067886 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.168163061 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.761970997 CET4434988834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.762198925 CET49888443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.764797926 CET49888443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.764808893 CET4434988834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.765033007 CET4434988834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.766711950 CET49888443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.766822100 CET49888443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.766833067 CET4434988834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.766989946 CET49888443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.769164085 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.780875921 CET4434988934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.780977964 CET49889443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.783602953 CET49889443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.783615112 CET4434988934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.783956051 CET4434988934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.792774916 CET49889443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.792886972 CET49889443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.793216944 CET4434988934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.801044941 CET49889443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.889353037 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:36.102940083 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:36.108264923 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:36.155394077 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:36.229022980 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:36.433670044 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:36.487476110 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:46.115622044 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:46.235817909 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:46.447714090 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:46.567785025 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:56.244601965 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:56.365988970 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:56.576711893 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:56.696731091 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:01.858587027 CET49952443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:01.858623028 CET4434995234.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:01.858973026 CET49952443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:01.860404968 CET49952443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:01.860423088 CET4434995234.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.118446112 CET4434995234.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.118599892 CET49952443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.123703003 CET49952443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.123728037 CET4434995234.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.123812914 CET49952443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.123872042 CET4434995234.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.123954058 CET49952443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.126893044 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.247751951 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.452330112 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.456197023 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.497383118 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.576349974 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.780711889 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.820863962 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:13.463366032 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:13.583441019 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:13.795525074 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:13.915590048 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:23.589541912 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:23.712685108 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:23.928190947 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:24.049549103 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:33.718854904 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:33.863759995 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:34.057672024 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:34.178067923 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:43.883646011 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:44.006290913 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:44.184068918 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:44.304348946 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:54.012484074 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:54.132766008 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:54.313340902 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:54.433422089 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:04.141792059 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:04.262104034 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:04.442641973 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:04.566165924 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:14.269895077 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:14.389975071 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:14.570811987 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:14.690967083 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.415631056 CET50038443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.415687084 CET4435003834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.415927887 CET50038443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.417475939 CET50038443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.417493105 CET4435003834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.399220943 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.520108938 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.700220108 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.724720001 CET4435003834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.724930048 CET50038443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.730333090 CET50038443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.730350971 CET4435003834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.730432987 CET50038443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.730591059 CET4435003834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.730787992 CET50038443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.733366013 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.821203947 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.853581905 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:25.058732986 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:25.062643051 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:25.101226091 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:25.183221102 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:25.389811039 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:25.433381081 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:35.061944008 CET4971780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:35.182336092 CET804971734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:35.400583029 CET4973480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:35.520781994 CET804973434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:34.944516897 CET6168453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:34.945516109 CET5723953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.084482908 CET53616841.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.087587118 CET5060453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.088818073 CET5392953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.089705944 CET6123253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.226361990 CET53506041.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.226449013 CET53539291.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.227468014 CET4994153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.227557898 CET6364053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.229954958 CET53612321.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.231144905 CET4933653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.371601105 CET53636401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.375411987 CET53493361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.385016918 CET5044153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.405700922 CET4921353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.523582935 CET53504411.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.523731947 CET5917753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.527225971 CET6216853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.546242952 CET53492131.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.553673029 CET53499411.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.554606915 CET5260653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.667628050 CET53591771.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.668653965 CET6071253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.670258999 CET53621681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.670802116 CET5158253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.703883886 CET53526061.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.714247942 CET5702153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.806457043 CET53607121.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.809243917 CET53515821.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.851766109 CET6318853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.856700897 CET53570211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.348011017 CET53631881.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.351739883 CET5773453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.352317095 CET4943753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.357155085 CET6225653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.400826931 CET5462153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.490370989 CET53577341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.491643906 CET53494371.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.495089054 CET53622561.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.495872974 CET5478253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.635634899 CET53547821.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.821322918 CET6027053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.874051094 CET6068653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.012231112 CET53606861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.014183044 CET6303053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.152422905 CET53630301.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.156176090 CET5585953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.294692993 CET53558591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.430586100 CET53563031.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.770068884 CET5586253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.907815933 CET53558621.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.914541006 CET6548853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.918564081 CET5584653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.054054022 CET53654881.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.057007074 CET53558461.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.080519915 CET5295953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.081332922 CET5593153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.084939957 CET5560653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.217969894 CET53529591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.218811989 CET53559311.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.220678091 CET5786653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.221147060 CET5762453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.227706909 CET53556061.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.358654022 CET53578661.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.360801935 CET53576241.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.717282057 CET6475553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.717628002 CET5915653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.717906952 CET5505853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.855487108 CET53647551.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.856291056 CET53550581.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.856440067 CET53591561.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.251846075 CET6281753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.252095938 CET5976153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.252304077 CET6049153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.389580965 CET53604911.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.390686035 CET6007753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.391403913 CET53628171.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.392091036 CET6038653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.467447996 CET53597611.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.470887899 CET5386653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.530997038 CET53600771.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.531806946 CET53603861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.561353922 CET6224053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.561353922 CET5216153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.698380947 CET53521611.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.698652983 CET53622401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.700998068 CET6251253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.702136040 CET5207853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.726250887 CET53538661.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.727591038 CET6096553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.838265896 CET53625121.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.839437962 CET5651453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.840854883 CET53520781.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.841675997 CET5969253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.866586924 CET53609651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.868432999 CET5698653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.981198072 CET53596921.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.010432005 CET53569861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.086311102 CET53565141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.963238001 CET6473953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.681395054 CET5624553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.704127073 CET5729953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.842284918 CET53572991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.970343113 CET6104353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.111577034 CET6342553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.301196098 CET6553553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.543001890 CET5991353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.986593962 CET6431753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.315489054 CET5624353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.455936909 CET5903453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.644881010 CET6089353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.783746004 CET6536053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.540760994 CET6447253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.679450989 CET5731753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.867405891 CET4916953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:56.006166935 CET5392753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:57.773714066 CET5491453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:57.911103010 CET53549141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:57.912305117 CET6310553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:58.050513983 CET53631051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.229995966 CET6076853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.028060913 CET6256453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.043766022 CET5040353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.190032005 CET53504031.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.197000027 CET5008553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.273500919 CET53625641.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.275621891 CET6326553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.335186005 CET53500851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.336157084 CET6055053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.389163971 CET6301853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.423305988 CET53632651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.426565886 CET5930653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.474956036 CET53605501.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.526601076 CET53630181.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.567881107 CET53593061.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:20.195493937 CET6294353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:20.333097935 CET53629431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.237660885 CET5184453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.381227970 CET53518441.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:01.719510078 CET6038353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:01.857428074 CET53603831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:01.858863115 CET5259653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:01.996481895 CET53525961.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.126997948 CET6126353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.267096043 CET5503553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.411231041 CET5795753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.457441092 CET5287953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.554219007 CET53579571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.130624056 CET5009353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.269653082 CET53500931.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.270994902 CET5661453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.414453983 CET53566141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.415642977 CET4976153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.557189941 CET53497611.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.733664036 CET5739553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.874135971 CET6519053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:25.013916016 CET53651901.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:34.944516897 CET192.168.2.71.1.1.10x9d59Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:34.945516109 CET192.168.2.71.1.1.10xd53fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.087587118 CET192.168.2.71.1.1.10x2cb7Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.088818073 CET192.168.2.71.1.1.10xa5afStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.089705944 CET192.168.2.71.1.1.10x834cStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.227468014 CET192.168.2.71.1.1.10x7ce1Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.227557898 CET192.168.2.71.1.1.10x3c61Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.231144905 CET192.168.2.71.1.1.10xffa4Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.385016918 CET192.168.2.71.1.1.10x7ad9Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.405700922 CET192.168.2.71.1.1.10x7a8aStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.523731947 CET192.168.2.71.1.1.10x4d57Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.527225971 CET192.168.2.71.1.1.10xfe0eStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.554606915 CET192.168.2.71.1.1.10x3de9Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.668653965 CET192.168.2.71.1.1.10x9cb6Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.670802116 CET192.168.2.71.1.1.10xd27eStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.714247942 CET192.168.2.71.1.1.10x9f5eStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.851766109 CET192.168.2.71.1.1.10x60c2Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.351739883 CET192.168.2.71.1.1.10xc739Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.352317095 CET192.168.2.71.1.1.10xee1eStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.357155085 CET192.168.2.71.1.1.10x7076Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.400826931 CET192.168.2.71.1.1.10x701dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.495872974 CET192.168.2.71.1.1.10x2919Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.821322918 CET192.168.2.71.1.1.10x8704Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.874051094 CET192.168.2.71.1.1.10xa8e6Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.014183044 CET192.168.2.71.1.1.10x3c4cStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.156176090 CET192.168.2.71.1.1.10xc103Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.770068884 CET192.168.2.71.1.1.10xb390Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.914541006 CET192.168.2.71.1.1.10xfe0fStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.918564081 CET192.168.2.71.1.1.10xbbStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.080519915 CET192.168.2.71.1.1.10xfabcStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.081332922 CET192.168.2.71.1.1.10x604bStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.084939957 CET192.168.2.71.1.1.10xf801Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.220678091 CET192.168.2.71.1.1.10x4a7aStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.221147060 CET192.168.2.71.1.1.10xa988Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.717282057 CET192.168.2.71.1.1.10x7cb1Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.717628002 CET192.168.2.71.1.1.10xeb36Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.717906952 CET192.168.2.71.1.1.10x9f59Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.251846075 CET192.168.2.71.1.1.10xaf0fStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.252095938 CET192.168.2.71.1.1.10xb839Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.252304077 CET192.168.2.71.1.1.10x63f6Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.390686035 CET192.168.2.71.1.1.10xa07Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.392091036 CET192.168.2.71.1.1.10x5468Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.470887899 CET192.168.2.71.1.1.10xe7a4Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.561353922 CET192.168.2.71.1.1.10x7a51Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.561353922 CET192.168.2.71.1.1.10xdc6aStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.700998068 CET192.168.2.71.1.1.10x3dcStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.702136040 CET192.168.2.71.1.1.10x74e4Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.727591038 CET192.168.2.71.1.1.10x5b2eStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.839437962 CET192.168.2.71.1.1.10xf0a0Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.841675997 CET192.168.2.71.1.1.10x6c32Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.868432999 CET192.168.2.71.1.1.10x13a7Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.963238001 CET192.168.2.71.1.1.10x1174Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.681395054 CET192.168.2.71.1.1.10xe50bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.704127073 CET192.168.2.71.1.1.10x570fStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.970343113 CET192.168.2.71.1.1.10x533cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.111577034 CET192.168.2.71.1.1.10x6a1bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.301196098 CET192.168.2.71.1.1.10xed62Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.543001890 CET192.168.2.71.1.1.10xce83Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.986593962 CET192.168.2.71.1.1.10x2f5cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.315489054 CET192.168.2.71.1.1.10x652fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.455936909 CET192.168.2.71.1.1.10xea62Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.644881010 CET192.168.2.71.1.1.10xe9f6Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.783746004 CET192.168.2.71.1.1.10x9cacStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.540760994 CET192.168.2.71.1.1.10xd10fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.679450989 CET192.168.2.71.1.1.10x5055Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.867405891 CET192.168.2.71.1.1.10xe17dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:56.006166935 CET192.168.2.71.1.1.10xa11aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:57.773714066 CET192.168.2.71.1.1.10x1689Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:57.912305117 CET192.168.2.71.1.1.10x8b53Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.229995966 CET192.168.2.71.1.1.10x126cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.028060913 CET192.168.2.71.1.1.10x9c93Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.043766022 CET192.168.2.71.1.1.10xd2c4Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.197000027 CET192.168.2.71.1.1.10xefc6Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.275621891 CET192.168.2.71.1.1.10x73cbStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.336157084 CET192.168.2.71.1.1.10x418fStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.389163971 CET192.168.2.71.1.1.10xe58Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.426565886 CET192.168.2.71.1.1.10x9ba4Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:20.195493937 CET192.168.2.71.1.1.10x83d1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.237660885 CET192.168.2.71.1.1.10xf940Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:01.719510078 CET192.168.2.71.1.1.10xd064Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:01.858863115 CET192.168.2.71.1.1.10x21e7Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.126997948 CET192.168.2.71.1.1.10x9379Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.267096043 CET192.168.2.71.1.1.10x3f0dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.411231041 CET192.168.2.71.1.1.10xc465Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.457441092 CET192.168.2.71.1.1.10xc925Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.130624056 CET192.168.2.71.1.1.10xb8e5Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.270994902 CET192.168.2.71.1.1.10xce17Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.415642977 CET192.168.2.71.1.1.10x1b0cStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.733664036 CET192.168.2.71.1.1.10x6bd6Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.874135971 CET192.168.2.71.1.1.10xd3e8Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.083830118 CET1.1.1.1192.168.2.70xcbe6No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.084482908 CET1.1.1.1192.168.2.70x9d59No error (0)youtube.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.085380077 CET1.1.1.1192.168.2.70xd53fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.085380077 CET1.1.1.1192.168.2.70xd53fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.226361990 CET1.1.1.1192.168.2.70x2cb7No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.226449013 CET1.1.1.1192.168.2.70xa5afNo error (0)youtube.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.229954958 CET1.1.1.1192.168.2.70x834cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.371601105 CET1.1.1.1192.168.2.70x3c61No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.375411987 CET1.1.1.1192.168.2.70xffa4No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.522203922 CET1.1.1.1192.168.2.70x979dNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.522203922 CET1.1.1.1192.168.2.70x979dNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.523582935 CET1.1.1.1192.168.2.70x7ad9No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.546242952 CET1.1.1.1192.168.2.70x7a8aNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.546242952 CET1.1.1.1192.168.2.70x7a8aNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.667628050 CET1.1.1.1192.168.2.70x4d57No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.670258999 CET1.1.1.1192.168.2.70xfe0eNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.703883886 CET1.1.1.1192.168.2.70x3de9No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.348011017 CET1.1.1.1192.168.2.70x60c2No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.348011017 CET1.1.1.1192.168.2.70x60c2No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.348011017 CET1.1.1.1192.168.2.70x60c2No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.490370989 CET1.1.1.1192.168.2.70xc739No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.491643906 CET1.1.1.1192.168.2.70xee1eNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.491643906 CET1.1.1.1192.168.2.70xee1eNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.495089054 CET1.1.1.1192.168.2.70x7076No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.542300940 CET1.1.1.1192.168.2.70x701dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.542300940 CET1.1.1.1192.168.2.70x701dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.635634899 CET1.1.1.1192.168.2.70x2919No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.012231112 CET1.1.1.1192.168.2.70xa8e6No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.060307026 CET1.1.1.1192.168.2.70x8704No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.152422905 CET1.1.1.1192.168.2.70x3c4cNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.907815933 CET1.1.1.1192.168.2.70xb390No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.907815933 CET1.1.1.1192.168.2.70xb390No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.907815933 CET1.1.1.1192.168.2.70xb390No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.054054022 CET1.1.1.1192.168.2.70xfe0fNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.054054022 CET1.1.1.1192.168.2.70xfe0fNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.054286003 CET1.1.1.1192.168.2.70xdc7bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.057007074 CET1.1.1.1192.168.2.70xbbNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.146514893 CET1.1.1.1192.168.2.70x25ccNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.146514893 CET1.1.1.1192.168.2.70x25ccNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.217969894 CET1.1.1.1192.168.2.70xfabcNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.218811989 CET1.1.1.1192.168.2.70x604bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.855487108 CET1.1.1.1192.168.2.70x7cb1No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.855487108 CET1.1.1.1192.168.2.70x7cb1No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.855487108 CET1.1.1.1192.168.2.70x7cb1No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.855487108 CET1.1.1.1192.168.2.70x7cb1No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.855487108 CET1.1.1.1192.168.2.70x7cb1No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.855487108 CET1.1.1.1192.168.2.70x7cb1No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.855487108 CET1.1.1.1192.168.2.70x7cb1No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.855487108 CET1.1.1.1192.168.2.70x7cb1No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.855487108 CET1.1.1.1192.168.2.70x7cb1No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.855487108 CET1.1.1.1192.168.2.70x7cb1No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.855487108 CET1.1.1.1192.168.2.70x7cb1No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.855487108 CET1.1.1.1192.168.2.70x7cb1No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.856291056 CET1.1.1.1192.168.2.70x9f59No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.856291056 CET1.1.1.1192.168.2.70x9f59No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.856440067 CET1.1.1.1192.168.2.70xeb36No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.856440067 CET1.1.1.1192.168.2.70xeb36No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.389580965 CET1.1.1.1192.168.2.70x63f6No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.389580965 CET1.1.1.1192.168.2.70x63f6No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.389580965 CET1.1.1.1192.168.2.70x63f6No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.389580965 CET1.1.1.1192.168.2.70x63f6No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.389580965 CET1.1.1.1192.168.2.70x63f6No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.389580965 CET1.1.1.1192.168.2.70x63f6No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.389580965 CET1.1.1.1192.168.2.70x63f6No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.389580965 CET1.1.1.1192.168.2.70x63f6No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.389580965 CET1.1.1.1192.168.2.70x63f6No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.391403913 CET1.1.1.1192.168.2.70xaf0fNo error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.467447996 CET1.1.1.1192.168.2.70xb839No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.530997038 CET1.1.1.1192.168.2.70xa07No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.530997038 CET1.1.1.1192.168.2.70xa07No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.530997038 CET1.1.1.1192.168.2.70xa07No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.530997038 CET1.1.1.1192.168.2.70xa07No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.531806946 CET1.1.1.1192.168.2.70x5468No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.583394051 CET1.1.1.1192.168.2.70x820fNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.698380947 CET1.1.1.1192.168.2.70xdc6aNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.698652983 CET1.1.1.1192.168.2.70x7a51No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.698652983 CET1.1.1.1192.168.2.70x7a51No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.698652983 CET1.1.1.1192.168.2.70x7a51No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.698652983 CET1.1.1.1192.168.2.70x7a51No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.698652983 CET1.1.1.1192.168.2.70x7a51No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.726250887 CET1.1.1.1192.168.2.70xe7a4No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.838265896 CET1.1.1.1192.168.2.70x3dcNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.838265896 CET1.1.1.1192.168.2.70x3dcNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.838265896 CET1.1.1.1192.168.2.70x3dcNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.838265896 CET1.1.1.1192.168.2.70x3dcNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.840854883 CET1.1.1.1192.168.2.70x74e4No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.101130962 CET1.1.1.1192.168.2.70x1174No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.101130962 CET1.1.1.1192.168.2.70x1174No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.936990976 CET1.1.1.1192.168.2.70xe50bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.936990976 CET1.1.1.1192.168.2.70xe50bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.109728098 CET1.1.1.1192.168.2.70x533cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.109728098 CET1.1.1.1192.168.2.70x533cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.249860048 CET1.1.1.1192.168.2.70x6a1bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.249860048 CET1.1.1.1192.168.2.70x6a1bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.541213036 CET1.1.1.1192.168.2.70xed62No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.541213036 CET1.1.1.1192.168.2.70xed62No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.680880070 CET1.1.1.1192.168.2.70xce83No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.680880070 CET1.1.1.1192.168.2.70xce83No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.124650955 CET1.1.1.1192.168.2.70x2f5cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.124650955 CET1.1.1.1192.168.2.70x2f5cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.454622984 CET1.1.1.1192.168.2.70x652fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.454622984 CET1.1.1.1192.168.2.70x652fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.593678951 CET1.1.1.1192.168.2.70xea62No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.593678951 CET1.1.1.1192.168.2.70xea62No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.782512903 CET1.1.1.1192.168.2.70xe9f6No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.782512903 CET1.1.1.1192.168.2.70xe9f6No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.922487974 CET1.1.1.1192.168.2.70x9cacNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.922487974 CET1.1.1.1192.168.2.70x9cacNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.678497076 CET1.1.1.1192.168.2.70xd10fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.678497076 CET1.1.1.1192.168.2.70xd10fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.824551105 CET1.1.1.1192.168.2.70x5055No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.824551105 CET1.1.1.1192.168.2.70x5055No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:56.005011082 CET1.1.1.1192.168.2.70xe17dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:56.005011082 CET1.1.1.1192.168.2.70xe17dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:56.144432068 CET1.1.1.1192.168.2.70xa11aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:56.144432068 CET1.1.1.1192.168.2.70xa11aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:57.911103010 CET1.1.1.1192.168.2.70x1689No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.368691921 CET1.1.1.1192.168.2.70x126cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.368691921 CET1.1.1.1192.168.2.70x126cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.190032005 CET1.1.1.1192.168.2.70xd2c4No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.190032005 CET1.1.1.1192.168.2.70xd2c4No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.273500919 CET1.1.1.1192.168.2.70x9c93No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.273500919 CET1.1.1.1192.168.2.70x9c93No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.273500919 CET1.1.1.1192.168.2.70x9c93No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.273500919 CET1.1.1.1192.168.2.70x9c93No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.335186005 CET1.1.1.1192.168.2.70xefc6No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.384569883 CET1.1.1.1192.168.2.70xf4f1No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.384569883 CET1.1.1.1192.168.2.70xf4f1No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.423305988 CET1.1.1.1192.168.2.70x73cbNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.423305988 CET1.1.1.1192.168.2.70x73cbNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.423305988 CET1.1.1.1192.168.2.70x73cbNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.423305988 CET1.1.1.1192.168.2.70x73cbNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.567881107 CET1.1.1.1192.168.2.70x9ba4No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.567881107 CET1.1.1.1192.168.2.70x9ba4No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.567881107 CET1.1.1.1192.168.2.70x9ba4No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:03.567881107 CET1.1.1.1192.168.2.70x9ba4No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:06.294495106 CET1.1.1.1192.168.2.70xba27No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:06.294495106 CET1.1.1.1192.168.2.70xba27No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:33.234746933 CET1.1.1.1192.168.2.70x78ceNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:01.857428074 CET1.1.1.1192.168.2.70xd064No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.265964031 CET1.1.1.1192.168.2.70x9379No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.265964031 CET1.1.1.1192.168.2.70x9379No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.410243034 CET1.1.1.1192.168.2.70x3f0dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.410243034 CET1.1.1.1192.168.2.70x3f0dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.554219007 CET1.1.1.1192.168.2.70xc465No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.925543070 CET1.1.1.1192.168.2.70xc925No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.925543070 CET1.1.1.1192.168.2.70xc925No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.269653082 CET1.1.1.1192.168.2.70xb8e5No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:23.414453983 CET1.1.1.1192.168.2.70xce17No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.872437954 CET1.1.1.1192.168.2.70x6bd6No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.872437954 CET1.1.1.1192.168.2.70x6bd6No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:25.013916016 CET1.1.1.1192.168.2.70xd3e8No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                        0192.168.2.74971134.107.221.82807524C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:35.209673882 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.295902014 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42228
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                        1192.168.2.74971634.107.221.82807524C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.670331001 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:37.821914911 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 62439
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                        2192.168.2.74971734.107.221.82807524C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:36.888072014 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:38.021459103 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42229
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:39.912599087 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.237437010 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42232
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:45.719477892 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.045018911 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42237
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:47.764146090 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.088593006 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42239
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.291846037 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.615916967 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42241
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.699081898 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.023052931 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42243
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.969799042 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.294935942 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42245
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.658670902 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.982618093 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42245
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.315197945 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.641031981 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42246
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.540504932 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.864509106 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42247
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.230132103 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.554151058 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42251
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.355247021 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.679267883 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42256
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.698443890 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.022711039 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42256
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.731981039 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:06.084444046 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42257
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:16.089656115 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.509435892 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.835621119 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42273
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:31.856606007 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.462902069 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.787537098 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42286
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.769164085 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:36.102940083 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42287
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:46.115622044 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:56.244601965 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.126893044 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.452330112 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42315
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:13.463366032 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:23.589541912 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:33.718854904 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:43.883646011 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:54.012484074 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:04.141792059 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:24.733366013 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:25.058732986 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42396
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                        3192.168.2.74973434.107.221.82807524C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:40.362792015 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:41.495492935 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42234
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.446676970 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:46.771457911 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42239
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:48.976104975 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:49.301297903 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42242
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:51.680779934 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.012312889 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42244
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.027683973 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:52.353844881 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42245
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.301340103 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.643867970 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42246
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:53.986772060 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.313014984 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42247
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.644653082 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:54.969432116 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42247
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:55.867168903 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:56.191701889 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42249
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.557631969 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:34:59.888372898 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42252
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:04.683029890 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.015850067 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42257
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.031999111 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:05.357448101 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42258
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:06.087845087 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:06.413574934 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42259
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:16.428282976 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:21.839713097 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:22.180140018 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42275
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:32.188855886 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:34.791306019 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:35.116067886 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42287
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:36.108264923 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:36.433670044 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42289
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:46.447714090 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:35:56.576711893 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.456197023 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:03.780711889 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42316
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:13.795525074 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:23.928190947 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:34.057672024 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:44.184068918 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:36:54.313340902 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:04.442641973 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:25.062643051 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 21:37:25.389811039 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                        Age: 42398
                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:27
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x6b0000
                                                                                                                                                                                                                                                                                                                                                                        File size:922'112 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:55181CF50AFA00196C7CBD00013E03A6
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.1311074384.00000000012E7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.1247421229.00000000012E4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:27
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xc40000
                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:27
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:29
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xc40000
                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:29
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:29
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xc40000
                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:29
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:30
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xc40000
                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:30
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:30
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xc40000
                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:30
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:30
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:30
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:30
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:31
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e90d6c24-d50b-4b75-8f35-614cb58272e1} 7524 "\\.\pipe\gecko-crash-server-pipe.7524" 1b4df26df10 socket
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:33
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4008 -parentBuildID 20230927232528 -prefsHandle 4000 -prefMapHandle 3996 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {029f5e9b-d31f-417f-878f-f26b29793504} 7524 "\\.\pipe\gecko-crash-server-pipe.7524" 1b4f11e8b10 rdd
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                                                                                                                                                        Start time:15:34:39
                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5008 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4824 -prefMapHandle 4916 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {43d47f84-ba1a-4e37-9bbb-53b6fefaa308} 7524 "\\.\pipe\gecko-crash-server-pipe.7524" 1b4f01beb10 utility
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                                                                                                          Execution Coverage:2%
                                                                                                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                          Signature Coverage:6.6%
                                                                                                                                                                                                                                                                                                                                                                          Total number of Nodes:1559
                                                                                                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:66
                                                                                                                                                                                                                                                                                                                                                                          execution_graph 94391 742a55 94399 721ebc 94391->94399 94394 742a70 94401 7139c0 22 API calls 94394->94401 94396 742a7c 94402 71417d 22 API calls __fread_nolock 94396->94402 94398 742a87 94400 721ec3 IsWindow 94399->94400 94400->94394 94400->94398 94401->94396 94402->94398 94403 703f75 94414 6cceb1 94403->94414 94405 703f8b 94407 704006 94405->94407 94481 6ce300 23 API calls 94405->94481 94423 6bbf40 94407->94423 94408 703fe6 94411 704052 94408->94411 94482 721abf 22 API calls 94408->94482 94412 704a88 94411->94412 94483 72359c 82 API calls __wsopen_s 94411->94483 94415 6ccebf 94414->94415 94416 6cced2 94414->94416 94484 6baceb 94415->94484 94418 6ccf05 94416->94418 94419 6cced7 94416->94419 94421 6baceb 23 API calls 94418->94421 94494 6cfddb 94419->94494 94422 6ccec9 94421->94422 94422->94405 94518 6badf0 94423->94518 94425 6bbf9d 94426 6bbfa9 94425->94426 94427 7004b6 94425->94427 94429 6bc01e 94426->94429 94430 7004c6 94426->94430 94546 72359c 82 API calls __wsopen_s 94427->94546 94523 6bac91 94429->94523 94547 72359c 82 API calls __wsopen_s 94430->94547 94434 6bc7da 94535 6cfe0b 94434->94535 94439 7004f5 94445 70055a 94439->94445 94548 6cd217 348 API calls 94439->94548 94442 6bc808 __fread_nolock 94446 6cfe0b 22 API calls 94442->94446 94443 6cfddb 22 API calls 94478 6bc039 ISource __fread_nolock 94443->94478 94444 6baf8a 22 API calls 94444->94478 94466 6bc603 94445->94466 94549 72359c 82 API calls __wsopen_s 94445->94549 94477 6bc350 ISource __fread_nolock 94446->94477 94447 717120 22 API calls 94447->94478 94448 70091a 94582 723209 23 API calls 94448->94582 94451 6bec40 348 API calls 94451->94478 94452 7008a5 94556 6bec40 94452->94556 94455 7008cf 94455->94466 94580 6ba81b 41 API calls 94455->94580 94456 700591 94550 72359c 82 API calls __wsopen_s 94456->94550 94457 7008f6 94581 72359c 82 API calls __wsopen_s 94457->94581 94461 6bbbe0 40 API calls 94461->94478 94463 6baceb 23 API calls 94463->94478 94464 6bc237 94465 6bc253 94464->94465 94583 6ba8c7 22 API calls __fread_nolock 94464->94583 94468 700976 94465->94468 94472 6bc297 ISource 94465->94472 94466->94411 94470 6baceb 23 API calls 94468->94470 94471 7009bf 94470->94471 94471->94466 94584 72359c 82 API calls __wsopen_s 94471->94584 94472->94471 94473 6baceb 23 API calls 94472->94473 94474 6bc335 94473->94474 94474->94471 94475 6bc342 94474->94475 94534 6ba704 22 API calls ISource 94475->94534 94480 6bc3ac 94477->94480 94545 6cce17 22 API calls ISource 94477->94545 94478->94434 94478->94439 94478->94442 94478->94443 94478->94444 94478->94445 94478->94447 94478->94448 94478->94451 94478->94452 94478->94456 94478->94457 94478->94461 94478->94463 94478->94464 94478->94466 94478->94471 94479 6cfe0b 22 API calls 94478->94479 94527 6bad81 94478->94527 94551 717099 22 API calls __fread_nolock 94478->94551 94552 735745 54 API calls _wcslen 94478->94552 94553 6caa42 22 API calls ISource 94478->94553 94554 71f05c 40 API calls 94478->94554 94555 6ba993 41 API calls 94478->94555 94479->94478 94480->94411 94481->94408 94482->94407 94483->94412 94485 6bacf9 94484->94485 94489 6bad2a ISource 94484->94489 94486 6bad55 94485->94486 94488 6bad01 ISource 94485->94488 94486->94489 94504 6ba8c7 22 API calls __fread_nolock 94486->94504 94488->94489 94490 6ffa48 94488->94490 94491 6bad21 94488->94491 94489->94422 94490->94489 94505 6cce17 22 API calls ISource 94490->94505 94491->94489 94492 6ffa3a VariantClear 94491->94492 94492->94489 94497 6cfde0 94494->94497 94496 6cfdfa 94496->94422 94497->94496 94500 6cfdfc 94497->94500 94506 6dea0c 94497->94506 94513 6d4ead 7 API calls 2 library calls 94497->94513 94499 6d066d 94515 6d32a4 RaiseException 94499->94515 94500->94499 94514 6d32a4 RaiseException 94500->94514 94502 6d068a 94502->94422 94504->94489 94505->94489 94511 6e3820 _abort 94506->94511 94507 6e385e 94517 6df2d9 20 API calls _abort 94507->94517 94508 6e3849 RtlAllocateHeap 94510 6e385c 94508->94510 94508->94511 94510->94497 94511->94507 94511->94508 94516 6d4ead 7 API calls 2 library calls 94511->94516 94513->94497 94514->94499 94515->94502 94516->94511 94517->94510 94519 6bae01 94518->94519 94522 6bae1c ISource 94518->94522 94585 6baec9 94519->94585 94521 6bae09 CharUpperBuffW 94521->94522 94522->94425 94524 6bacae 94523->94524 94525 6bacd1 94524->94525 94591 72359c 82 API calls __wsopen_s 94524->94591 94525->94478 94528 6ffadb 94527->94528 94529 6bad92 94527->94529 94530 6cfddb 22 API calls 94529->94530 94531 6bad99 94530->94531 94592 6badcd 94531->94592 94534->94477 94537 6cfddb 94535->94537 94536 6dea0c ___std_exception_copy 21 API calls 94536->94537 94537->94536 94538 6cfdfa 94537->94538 94541 6cfdfc 94537->94541 94605 6d4ead 7 API calls 2 library calls 94537->94605 94538->94442 94540 6d066d 94607 6d32a4 RaiseException 94540->94607 94541->94540 94606 6d32a4 RaiseException 94541->94606 94543 6d068a 94543->94442 94545->94477 94546->94430 94547->94466 94548->94445 94549->94466 94550->94466 94551->94478 94552->94478 94553->94478 94554->94478 94555->94478 94574 6bec76 ISource 94556->94574 94557 6d00a3 29 API calls pre_c_initialization 94557->94574 94558 6cfddb 22 API calls 94558->94574 94560 6bfef7 94573 6bed9d ISource 94560->94573 94611 6ba8c7 22 API calls __fread_nolock 94560->94611 94562 704600 94562->94573 94610 6ba8c7 22 API calls __fread_nolock 94562->94610 94563 704b0b 94613 72359c 82 API calls __wsopen_s 94563->94613 94564 6ba8c7 22 API calls 94564->94574 94570 6d0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94570->94574 94571 6bfbe3 94571->94573 94575 704bdc 94571->94575 94579 6bf3ae ISource 94571->94579 94572 6ba961 22 API calls 94572->94574 94573->94455 94574->94557 94574->94558 94574->94560 94574->94562 94574->94563 94574->94564 94574->94570 94574->94571 94574->94572 94574->94573 94577 704beb 94574->94577 94578 6d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94574->94578 94574->94579 94608 6c01e0 348 API calls 2 library calls 94574->94608 94609 6c06a0 41 API calls ISource 94574->94609 94614 72359c 82 API calls __wsopen_s 94575->94614 94615 72359c 82 API calls __wsopen_s 94577->94615 94578->94574 94579->94573 94612 72359c 82 API calls __wsopen_s 94579->94612 94580->94457 94581->94466 94582->94464 94583->94465 94584->94466 94586 6baedc 94585->94586 94590 6baed9 __fread_nolock 94585->94590 94587 6cfddb 22 API calls 94586->94587 94588 6baee7 94587->94588 94589 6cfe0b 22 API calls 94588->94589 94589->94590 94590->94521 94591->94525 94595 6baddd 94592->94595 94593 6badb6 94593->94478 94594 6cfddb 22 API calls 94594->94595 94595->94593 94595->94594 94598 6badcd 22 API calls 94595->94598 94599 6ba961 94595->94599 94604 6ba8c7 22 API calls __fread_nolock 94595->94604 94598->94595 94600 6cfe0b 22 API calls 94599->94600 94601 6ba976 94600->94601 94602 6cfddb 22 API calls 94601->94602 94603 6ba984 94602->94603 94603->94595 94604->94595 94605->94537 94606->94540 94607->94543 94608->94574 94609->94574 94610->94573 94611->94573 94612->94573 94613->94573 94614->94577 94615->94573 94616 6b1cad SystemParametersInfoW 94617 6b2de3 94618 6b2df0 __wsopen_s 94617->94618 94619 6b2e09 94618->94619 94620 6f2c2b ___scrt_fastfail 94618->94620 94633 6b3aa2 94619->94633 94623 6f2c47 GetOpenFileNameW 94620->94623 94625 6f2c96 94623->94625 94691 6b6b57 94625->94691 94628 6f2cab 94628->94628 94630 6b2e27 94661 6b44a8 94630->94661 94703 6f1f50 94633->94703 94636 6b3ae9 94709 6ba6c3 94636->94709 94637 6b3ace 94638 6b6b57 22 API calls 94637->94638 94640 6b3ada 94638->94640 94705 6b37a0 94640->94705 94643 6b2da5 94644 6f1f50 __wsopen_s 94643->94644 94645 6b2db2 GetLongPathNameW 94644->94645 94646 6b6b57 22 API calls 94645->94646 94647 6b2dda 94646->94647 94648 6b3598 94647->94648 94649 6ba961 22 API calls 94648->94649 94650 6b35aa 94649->94650 94651 6b3aa2 23 API calls 94650->94651 94652 6b35b5 94651->94652 94653 6f32eb 94652->94653 94654 6b35c0 94652->94654 94658 6f330d 94653->94658 94731 6cce60 41 API calls 94653->94731 94719 6b515f 94654->94719 94660 6b35df 94660->94630 94732 6b4ecb 94661->94732 94664 6f3833 94754 722cf9 94664->94754 94665 6b4ecb 94 API calls 94667 6b44e1 94665->94667 94667->94664 94671 6b44e9 94667->94671 94668 6f3848 94669 6f384c 94668->94669 94670 6f3869 94668->94670 94781 6b4f39 94669->94781 94673 6cfe0b 22 API calls 94670->94673 94674 6f3854 94671->94674 94675 6b44f5 94671->94675 94690 6f38ae 94673->94690 94787 71da5a 82 API calls 94674->94787 94780 6b940c 136 API calls 2 library calls 94675->94780 94678 6f3862 94678->94670 94679 6b2e31 94680 6f3a5f 94685 6f3a67 94680->94685 94681 6b4f39 68 API calls 94681->94685 94685->94681 94793 71989b 82 API calls __wsopen_s 94685->94793 94687 6b9cb3 22 API calls 94687->94690 94690->94680 94690->94685 94690->94687 94788 71967e 22 API calls __fread_nolock 94690->94788 94789 7195ad 42 API calls _wcslen 94690->94789 94790 720b5a 22 API calls 94690->94790 94791 6ba4a1 22 API calls __fread_nolock 94690->94791 94792 6b3ff7 22 API calls 94690->94792 94692 6b6b67 _wcslen 94691->94692 94693 6f4ba1 94691->94693 94696 6b6b7d 94692->94696 94697 6b6ba2 94692->94697 94694 6b93b2 22 API calls 94693->94694 94695 6f4baa 94694->94695 94695->94695 95077 6b6f34 22 API calls 94696->95077 94699 6cfddb 22 API calls 94697->94699 94701 6b6bae 94699->94701 94700 6b6b85 __fread_nolock 94700->94628 94702 6cfe0b 22 API calls 94701->94702 94702->94700 94704 6b3aaf GetFullPathNameW 94703->94704 94704->94636 94704->94637 94706 6b37ae 94705->94706 94715 6b93b2 94706->94715 94708 6b2e12 94708->94643 94710 6ba6dd 94709->94710 94714 6ba6d0 94709->94714 94711 6cfddb 22 API calls 94710->94711 94712 6ba6e7 94711->94712 94713 6cfe0b 22 API calls 94712->94713 94713->94714 94714->94640 94716 6b93c9 __fread_nolock 94715->94716 94717 6b93c0 94715->94717 94716->94708 94717->94716 94718 6baec9 22 API calls 94717->94718 94718->94716 94720 6b516e 94719->94720 94724 6b518f __fread_nolock 94719->94724 94722 6cfe0b 22 API calls 94720->94722 94721 6cfddb 22 API calls 94723 6b35cc 94721->94723 94722->94724 94725 6b35f3 94723->94725 94724->94721 94726 6b3605 94725->94726 94730 6b3624 __fread_nolock 94725->94730 94729 6cfe0b 22 API calls 94726->94729 94727 6cfddb 22 API calls 94728 6b363b 94727->94728 94728->94660 94729->94730 94730->94727 94731->94653 94794 6b4e90 LoadLibraryA 94732->94794 94737 6f3ccf 94739 6b4f39 68 API calls 94737->94739 94738 6b4ef6 LoadLibraryExW 94802 6b4e59 LoadLibraryA 94738->94802 94741 6f3cd6 94739->94741 94743 6b4e59 3 API calls 94741->94743 94745 6f3cde 94743->94745 94824 6b50f5 40 API calls __fread_nolock 94745->94824 94746 6b4f20 94746->94745 94747 6b4f2c 94746->94747 94749 6b4f39 68 API calls 94747->94749 94751 6b44cd 94749->94751 94750 6f3cf5 94825 7228fe 27 API calls 94750->94825 94751->94664 94751->94665 94753 6f3d05 94755 722d15 94754->94755 94908 6b511f 64 API calls 94755->94908 94757 722d29 94909 722e66 75 API calls 94757->94909 94759 722d3b 94760 722d3f 94759->94760 94910 6b50f5 40 API calls __fread_nolock 94759->94910 94760->94668 94762 722d56 94911 6b50f5 40 API calls __fread_nolock 94762->94911 94764 722d66 94912 6b50f5 40 API calls __fread_nolock 94764->94912 94766 722d81 94913 6b50f5 40 API calls __fread_nolock 94766->94913 94768 722d9c 94914 6b511f 64 API calls 94768->94914 94770 722db3 94771 6dea0c ___std_exception_copy 21 API calls 94770->94771 94772 722dba 94771->94772 94773 6dea0c ___std_exception_copy 21 API calls 94772->94773 94774 722dc4 94773->94774 94915 6b50f5 40 API calls __fread_nolock 94774->94915 94776 722dd8 94916 7228fe 27 API calls 94776->94916 94778 722dee 94778->94760 94917 7222ce 94778->94917 94780->94679 94782 6b4f43 94781->94782 94784 6b4f4a 94781->94784 94783 6de678 67 API calls 94782->94783 94783->94784 94785 6b4f6a FreeLibrary 94784->94785 94786 6b4f59 94784->94786 94785->94786 94786->94674 94787->94678 94788->94690 94789->94690 94790->94690 94791->94690 94792->94690 94793->94685 94795 6b4ea8 GetProcAddress 94794->94795 94796 6b4ec6 94794->94796 94797 6b4eb8 94795->94797 94799 6de5eb 94796->94799 94797->94796 94798 6b4ebf FreeLibrary 94797->94798 94798->94796 94826 6de52a 94799->94826 94801 6b4eea 94801->94737 94801->94738 94803 6b4e6e GetProcAddress 94802->94803 94804 6b4e8d 94802->94804 94805 6b4e7e 94803->94805 94807 6b4f80 94804->94807 94805->94804 94806 6b4e86 FreeLibrary 94805->94806 94806->94804 94808 6cfe0b 22 API calls 94807->94808 94809 6b4f95 94808->94809 94894 6b5722 94809->94894 94811 6b4fa1 __fread_nolock 94812 6f3d1d 94811->94812 94813 6b50a5 94811->94813 94823 6b4fdc 94811->94823 94905 72304d 74 API calls 94812->94905 94897 6b42a2 CreateStreamOnHGlobal 94813->94897 94816 6f3d22 94906 6b511f 64 API calls 94816->94906 94819 6f3d45 94907 6b50f5 40 API calls __fread_nolock 94819->94907 94822 6b506e ISource 94822->94746 94823->94816 94823->94822 94903 6b50f5 40 API calls __fread_nolock 94823->94903 94904 6b511f 64 API calls 94823->94904 94824->94750 94825->94753 94829 6de536 __FrameHandler3::FrameUnwindToState 94826->94829 94827 6de544 94851 6df2d9 20 API calls _abort 94827->94851 94829->94827 94831 6de574 94829->94831 94830 6de549 94852 6e27ec 26 API calls _abort 94830->94852 94833 6de579 94831->94833 94834 6de586 94831->94834 94853 6df2d9 20 API calls _abort 94833->94853 94843 6e8061 94834->94843 94837 6de58f 94838 6de595 94837->94838 94841 6de5a2 94837->94841 94854 6df2d9 20 API calls _abort 94838->94854 94840 6de554 __fread_nolock 94840->94801 94855 6de5d4 LeaveCriticalSection __fread_nolock 94841->94855 94844 6e806d __FrameHandler3::FrameUnwindToState 94843->94844 94856 6e2f5e EnterCriticalSection 94844->94856 94846 6e807b 94857 6e80fb 94846->94857 94850 6e80ac __fread_nolock 94850->94837 94851->94830 94852->94840 94853->94840 94854->94840 94855->94840 94856->94846 94858 6e811e 94857->94858 94859 6e8177 94858->94859 94866 6e8088 94858->94866 94873 6d918d EnterCriticalSection 94858->94873 94874 6d91a1 LeaveCriticalSection 94858->94874 94875 6e4c7d 94859->94875 94864 6e8189 94864->94866 94888 6e3405 11 API calls 2 library calls 94864->94888 94870 6e80b7 94866->94870 94867 6e81a8 94889 6d918d EnterCriticalSection 94867->94889 94893 6e2fa6 LeaveCriticalSection 94870->94893 94872 6e80be 94872->94850 94873->94858 94874->94858 94876 6e4c8a _abort 94875->94876 94877 6e4cca 94876->94877 94878 6e4cb5 RtlAllocateHeap 94876->94878 94890 6d4ead 7 API calls 2 library calls 94876->94890 94891 6df2d9 20 API calls _abort 94877->94891 94878->94876 94879 6e4cc8 94878->94879 94882 6e29c8 94879->94882 94883 6e29d3 RtlFreeHeap 94882->94883 94884 6e29fc __dosmaperr 94882->94884 94883->94884 94885 6e29e8 94883->94885 94884->94864 94892 6df2d9 20 API calls _abort 94885->94892 94887 6e29ee GetLastError 94887->94884 94888->94867 94889->94866 94890->94876 94891->94879 94892->94887 94893->94872 94895 6cfddb 22 API calls 94894->94895 94896 6b5734 94895->94896 94896->94811 94898 6b42bc FindResourceExW 94897->94898 94899 6b42d9 94897->94899 94898->94899 94900 6f35ba LoadResource 94898->94900 94899->94823 94900->94899 94901 6f35cf SizeofResource 94900->94901 94901->94899 94902 6f35e3 LockResource 94901->94902 94902->94899 94903->94823 94904->94823 94905->94816 94906->94819 94907->94822 94908->94757 94909->94759 94910->94762 94911->94764 94912->94766 94913->94768 94914->94770 94915->94776 94916->94778 94918 7222e7 94917->94918 94919 7222d9 94917->94919 94921 72232c 94918->94921 94922 6de5eb 29 API calls 94918->94922 94934 7222f0 94918->94934 94920 6de5eb 29 API calls 94919->94920 94920->94918 94946 722557 40 API calls __fread_nolock 94921->94946 94924 722311 94922->94924 94924->94921 94926 72231a 94924->94926 94925 722370 94927 722374 94925->94927 94928 722395 94925->94928 94926->94934 94954 6de678 94926->94954 94929 722381 94927->94929 94933 6de678 67 API calls 94927->94933 94947 722171 94928->94947 94929->94934 94937 6de678 67 API calls 94929->94937 94932 72239d 94935 7223c3 94932->94935 94936 7223a3 94932->94936 94933->94929 94934->94760 94967 7223f3 74 API calls 94935->94967 94938 7223b0 94936->94938 94940 6de678 67 API calls 94936->94940 94937->94934 94938->94934 94942 6de678 67 API calls 94938->94942 94940->94938 94941 7223ca 94943 7223de 94941->94943 94944 6de678 67 API calls 94941->94944 94942->94934 94943->94934 94945 6de678 67 API calls 94943->94945 94944->94943 94945->94934 94946->94925 94948 6dea0c ___std_exception_copy 21 API calls 94947->94948 94949 72217f 94948->94949 94950 6dea0c ___std_exception_copy 21 API calls 94949->94950 94951 722190 94950->94951 94952 6dea0c ___std_exception_copy 21 API calls 94951->94952 94953 72219c 94952->94953 94953->94932 94955 6de684 __FrameHandler3::FrameUnwindToState 94954->94955 94956 6de6aa 94955->94956 94957 6de695 94955->94957 94966 6de6a5 __fread_nolock 94956->94966 94968 6d918d EnterCriticalSection 94956->94968 94985 6df2d9 20 API calls _abort 94957->94985 94959 6de69a 94986 6e27ec 26 API calls _abort 94959->94986 94962 6de6c6 94969 6de602 94962->94969 94964 6de6d1 94987 6de6ee LeaveCriticalSection __fread_nolock 94964->94987 94966->94934 94967->94941 94968->94962 94970 6de60f 94969->94970 94971 6de624 94969->94971 95020 6df2d9 20 API calls _abort 94970->95020 94983 6de61f 94971->94983 94988 6ddc0b 94971->94988 94973 6de614 95021 6e27ec 26 API calls _abort 94973->95021 94980 6de646 95005 6e862f 94980->95005 94983->94964 94984 6e29c8 _free 20 API calls 94984->94983 94985->94959 94986->94966 94987->94966 94989 6ddc23 94988->94989 94991 6ddc1f 94988->94991 94990 6dd955 __fread_nolock 26 API calls 94989->94990 94989->94991 94992 6ddc43 94990->94992 94994 6e4d7a 94991->94994 95022 6e59be 62 API calls 5 library calls 94992->95022 94995 6de640 94994->94995 94996 6e4d90 94994->94996 94998 6dd955 94995->94998 94996->94995 94997 6e29c8 _free 20 API calls 94996->94997 94997->94995 94999 6dd976 94998->94999 95000 6dd961 94998->95000 94999->94980 95023 6df2d9 20 API calls _abort 95000->95023 95002 6dd966 95024 6e27ec 26 API calls _abort 95002->95024 95004 6dd971 95004->94980 95006 6e863e 95005->95006 95009 6e8653 95005->95009 95028 6df2c6 20 API calls _abort 95006->95028 95008 6e868e 95030 6df2c6 20 API calls _abort 95008->95030 95009->95008 95014 6e867a 95009->95014 95011 6e8643 95029 6df2d9 20 API calls _abort 95011->95029 95012 6e8693 95031 6df2d9 20 API calls _abort 95012->95031 95025 6e8607 95014->95025 95017 6e869b 95032 6e27ec 26 API calls _abort 95017->95032 95018 6de64c 95018->94983 95018->94984 95020->94973 95021->94983 95022->94991 95023->95002 95024->95004 95033 6e8585 95025->95033 95027 6e862b 95027->95018 95028->95011 95029->95018 95030->95012 95031->95017 95032->95018 95034 6e8591 __FrameHandler3::FrameUnwindToState 95033->95034 95044 6e5147 EnterCriticalSection 95034->95044 95036 6e859f 95037 6e85c6 95036->95037 95038 6e85d1 95036->95038 95045 6e86ae 95037->95045 95060 6df2d9 20 API calls _abort 95038->95060 95041 6e85cc 95061 6e85fb LeaveCriticalSection __wsopen_s 95041->95061 95043 6e85ee __fread_nolock 95043->95027 95044->95036 95062 6e53c4 95045->95062 95047 6e86c4 95075 6e5333 21 API calls 2 library calls 95047->95075 95048 6e86be 95048->95047 95050 6e53c4 __wsopen_s 26 API calls 95048->95050 95059 6e86f6 95048->95059 95053 6e86ed 95050->95053 95051 6e53c4 __wsopen_s 26 API calls 95054 6e8702 CloseHandle 95051->95054 95052 6e871c 95055 6e873e 95052->95055 95076 6df2a3 20 API calls __dosmaperr 95052->95076 95057 6e53c4 __wsopen_s 26 API calls 95053->95057 95054->95047 95058 6e870e GetLastError 95054->95058 95055->95041 95057->95059 95058->95047 95059->95047 95059->95051 95060->95041 95061->95043 95063 6e53e6 95062->95063 95064 6e53d1 95062->95064 95066 6df2c6 __dosmaperr 20 API calls 95063->95066 95069 6e540b 95063->95069 95065 6df2c6 __dosmaperr 20 API calls 95064->95065 95067 6e53d6 95065->95067 95070 6e5416 95066->95070 95068 6df2d9 __dosmaperr 20 API calls 95067->95068 95072 6e53de 95068->95072 95069->95048 95071 6df2d9 __dosmaperr 20 API calls 95070->95071 95073 6e541e 95071->95073 95072->95048 95074 6e27ec _abort 26 API calls 95073->95074 95074->95072 95075->95052 95076->95055 95077->94700 95078 6f2ba5 95079 6f2baf 95078->95079 95080 6b2b25 95078->95080 95124 6b3a5a 95079->95124 95106 6b2b83 7 API calls 95080->95106 95084 6f2bb8 95131 6b9cb3 95084->95131 95087 6f2bc6 95089 6f2bce 95087->95089 95090 6f2bf5 95087->95090 95088 6b2b2f 95093 6b2b44 95088->95093 95110 6b3837 95088->95110 95137 6b33c6 95089->95137 95094 6b33c6 22 API calls 95090->95094 95098 6b2b5f 95093->95098 95120 6b30f2 95093->95120 95096 6f2bf1 GetForegroundWindow ShellExecuteW 95094->95096 95102 6f2c26 95096->95102 95104 6b2b66 SetCurrentDirectoryW 95098->95104 95100 6f2be7 95103 6b33c6 22 API calls 95100->95103 95102->95098 95103->95096 95105 6b2b7a 95104->95105 95147 6b2cd4 7 API calls 95106->95147 95108 6b2b2a 95109 6b2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95108->95109 95109->95088 95111 6b3862 ___scrt_fastfail 95110->95111 95148 6b4212 95111->95148 95114 6b38e8 95116 6f3386 Shell_NotifyIconW 95114->95116 95117 6b3906 Shell_NotifyIconW 95114->95117 95152 6b3923 95117->95152 95119 6b391c 95119->95093 95121 6b3154 95120->95121 95122 6b3104 ___scrt_fastfail 95120->95122 95121->95098 95123 6b3123 Shell_NotifyIconW 95122->95123 95123->95121 95125 6f1f50 __wsopen_s 95124->95125 95126 6b3a67 GetModuleFileNameW 95125->95126 95127 6b9cb3 22 API calls 95126->95127 95128 6b3a8d 95127->95128 95129 6b3aa2 23 API calls 95128->95129 95130 6b3a97 95129->95130 95130->95084 95132 6b9cc2 _wcslen 95131->95132 95133 6cfe0b 22 API calls 95132->95133 95134 6b9cea __fread_nolock 95133->95134 95135 6cfddb 22 API calls 95134->95135 95136 6b9d00 95135->95136 95136->95087 95138 6f30bb 95137->95138 95139 6b33dd 95137->95139 95140 6cfddb 22 API calls 95138->95140 95183 6b33ee 95139->95183 95143 6f30c5 _wcslen 95140->95143 95142 6b33e8 95146 6b6350 22 API calls 95142->95146 95144 6cfe0b 22 API calls 95143->95144 95145 6f30fe __fread_nolock 95144->95145 95146->95100 95147->95108 95149 6f35a4 95148->95149 95150 6b38b7 95148->95150 95149->95150 95151 6f35ad DestroyIcon 95149->95151 95150->95114 95174 71c874 42 API calls _strftime 95150->95174 95151->95150 95153 6b393f 95152->95153 95154 6b3a13 95152->95154 95175 6b6270 95153->95175 95154->95119 95157 6b395a 95159 6b6b57 22 API calls 95157->95159 95158 6f3393 LoadStringW 95160 6f33ad 95158->95160 95161 6b396f 95159->95161 95168 6b3994 ___scrt_fastfail 95160->95168 95181 6ba8c7 22 API calls __fread_nolock 95160->95181 95162 6f33c9 95161->95162 95163 6b397c 95161->95163 95182 6b6350 22 API calls 95162->95182 95163->95160 95165 6b3986 95163->95165 95180 6b6350 22 API calls 95165->95180 95171 6b39f9 Shell_NotifyIconW 95168->95171 95169 6f33d7 95169->95168 95170 6b33c6 22 API calls 95169->95170 95172 6f33f9 95170->95172 95171->95154 95173 6b33c6 22 API calls 95172->95173 95173->95168 95174->95114 95176 6cfe0b 22 API calls 95175->95176 95177 6b6295 95176->95177 95178 6cfddb 22 API calls 95177->95178 95179 6b394d 95178->95179 95179->95157 95179->95158 95180->95168 95181->95168 95182->95169 95184 6b33fe _wcslen 95183->95184 95185 6f311d 95184->95185 95186 6b3411 95184->95186 95188 6cfddb 22 API calls 95185->95188 95193 6ba587 95186->95193 95190 6f3127 95188->95190 95189 6b341e __fread_nolock 95189->95142 95191 6cfe0b 22 API calls 95190->95191 95192 6f3157 __fread_nolock 95191->95192 95194 6ba59d 95193->95194 95197 6ba598 __fread_nolock 95193->95197 95195 6ff80f 95194->95195 95196 6cfe0b 22 API calls 95194->95196 95196->95197 95197->95189 95198 6e8402 95203 6e81be 95198->95203 95201 6e842a 95204 6e81ef try_get_first_available_module 95203->95204 95211 6e8338 95204->95211 95218 6d8e0b 40 API calls 2 library calls 95204->95218 95206 6e83ee 95222 6e27ec 26 API calls _abort 95206->95222 95208 6e8343 95208->95201 95215 6f0984 95208->95215 95210 6e838c 95210->95211 95219 6d8e0b 40 API calls 2 library calls 95210->95219 95211->95208 95221 6df2d9 20 API calls _abort 95211->95221 95213 6e83ab 95213->95211 95220 6d8e0b 40 API calls 2 library calls 95213->95220 95223 6f0081 95215->95223 95217 6f099f 95217->95201 95218->95210 95219->95213 95220->95211 95221->95206 95222->95208 95226 6f008d __FrameHandler3::FrameUnwindToState 95223->95226 95224 6f009b 95281 6df2d9 20 API calls _abort 95224->95281 95226->95224 95228 6f00d4 95226->95228 95227 6f00a0 95282 6e27ec 26 API calls _abort 95227->95282 95234 6f065b 95228->95234 95233 6f00aa __fread_nolock 95233->95217 95284 6f042f 95234->95284 95237 6f068d 95316 6df2c6 20 API calls _abort 95237->95316 95238 6f06a6 95302 6e5221 95238->95302 95241 6f0692 95317 6df2d9 20 API calls _abort 95241->95317 95242 6f06ab 95243 6f06cb 95242->95243 95244 6f06b4 95242->95244 95315 6f039a CreateFileW 95243->95315 95318 6df2c6 20 API calls _abort 95244->95318 95248 6f06b9 95319 6df2d9 20 API calls _abort 95248->95319 95249 6f0781 GetFileType 95252 6f078c GetLastError 95249->95252 95253 6f07d3 95249->95253 95251 6f0756 GetLastError 95321 6df2a3 20 API calls __dosmaperr 95251->95321 95322 6df2a3 20 API calls __dosmaperr 95252->95322 95324 6e516a 21 API calls 2 library calls 95253->95324 95254 6f0704 95254->95249 95254->95251 95320 6f039a CreateFileW 95254->95320 95258 6f079a CloseHandle 95258->95241 95261 6f07c3 95258->95261 95260 6f0749 95260->95249 95260->95251 95323 6df2d9 20 API calls _abort 95261->95323 95262 6f07f4 95264 6f0840 95262->95264 95325 6f05ab 72 API calls 3 library calls 95262->95325 95269 6f086d 95264->95269 95326 6f014d 72 API calls 4 library calls 95264->95326 95265 6f07c8 95265->95241 95268 6f0866 95268->95269 95270 6f087e 95268->95270 95271 6e86ae __wsopen_s 29 API calls 95269->95271 95272 6f00f8 95270->95272 95273 6f08fc CloseHandle 95270->95273 95271->95272 95283 6f0121 LeaveCriticalSection __wsopen_s 95272->95283 95327 6f039a CreateFileW 95273->95327 95275 6f0927 95276 6f095d 95275->95276 95277 6f0931 GetLastError 95275->95277 95276->95272 95328 6df2a3 20 API calls __dosmaperr 95277->95328 95279 6f093d 95329 6e5333 21 API calls 2 library calls 95279->95329 95281->95227 95282->95233 95283->95233 95285 6f046a 95284->95285 95286 6f0450 95284->95286 95330 6f03bf 95285->95330 95286->95285 95337 6df2d9 20 API calls _abort 95286->95337 95289 6f045f 95338 6e27ec 26 API calls _abort 95289->95338 95291 6f04a2 95292 6f04d1 95291->95292 95339 6df2d9 20 API calls _abort 95291->95339 95297 6f0524 95292->95297 95341 6dd70d 26 API calls 2 library calls 95292->95341 95295 6f051f 95295->95297 95298 6f059e 95295->95298 95296 6f04c6 95340 6e27ec 26 API calls _abort 95296->95340 95297->95237 95297->95238 95342 6e27fc 11 API calls _abort 95298->95342 95301 6f05aa 95303 6e522d __FrameHandler3::FrameUnwindToState 95302->95303 95345 6e2f5e EnterCriticalSection 95303->95345 95305 6e5234 95306 6e5259 95305->95306 95311 6e52c7 EnterCriticalSection 95305->95311 95314 6e527b 95305->95314 95349 6e5000 95306->95349 95308 6e52a4 __fread_nolock 95308->95242 95312 6e52d4 LeaveCriticalSection 95311->95312 95311->95314 95312->95305 95346 6e532a 95314->95346 95315->95254 95316->95241 95317->95272 95318->95248 95319->95241 95320->95260 95321->95241 95322->95258 95323->95265 95324->95262 95325->95264 95326->95268 95327->95275 95328->95279 95329->95276 95333 6f03d7 95330->95333 95331 6f03f2 95331->95291 95333->95331 95343 6df2d9 20 API calls _abort 95333->95343 95334 6f0416 95344 6e27ec 26 API calls _abort 95334->95344 95336 6f0421 95336->95291 95337->95289 95338->95285 95339->95296 95340->95292 95341->95295 95342->95301 95343->95334 95344->95336 95345->95305 95357 6e2fa6 LeaveCriticalSection 95346->95357 95348 6e5331 95348->95308 95350 6e4c7d _abort 20 API calls 95349->95350 95352 6e5012 95350->95352 95351 6e501f 95353 6e29c8 _free 20 API calls 95351->95353 95352->95351 95358 6e3405 11 API calls 2 library calls 95352->95358 95355 6e5071 95353->95355 95355->95314 95356 6e5147 EnterCriticalSection 95355->95356 95356->95314 95357->95348 95358->95352 95359 6f2402 95362 6b1410 95359->95362 95363 6b144f mciSendStringW 95362->95363 95364 6f24b8 DestroyWindow 95362->95364 95365 6b146b 95363->95365 95366 6b16c6 95363->95366 95377 6f24c4 95364->95377 95367 6b1479 95365->95367 95365->95377 95366->95365 95368 6b16d5 UnregisterHotKey 95366->95368 95395 6b182e 95367->95395 95368->95366 95370 6f24d8 95370->95377 95401 6b6246 CloseHandle 95370->95401 95371 6f24e2 FindClose 95371->95377 95373 6f2509 95376 6f251c FreeLibrary 95373->95376 95378 6f252d 95373->95378 95375 6b148e 95375->95378 95382 6b149c 95375->95382 95376->95373 95377->95370 95377->95371 95377->95373 95379 6f2541 VirtualFree 95378->95379 95384 6b1509 95378->95384 95379->95378 95380 6b14f8 CoUninitialize 95380->95384 95381 6f2589 95388 6f2598 ISource 95381->95388 95402 7232eb 6 API calls ISource 95381->95402 95382->95380 95384->95381 95385 6b1514 95384->95385 95399 6b1944 VirtualFreeEx CloseHandle 95385->95399 95387 6b153a 95390 6b1561 95387->95390 95391 6f2627 95388->95391 95403 7164d4 22 API calls ISource 95388->95403 95390->95388 95392 6b161f 95390->95392 95391->95391 95392->95391 95400 6b1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95392->95400 95394 6b16c1 95396 6b183b 95395->95396 95397 6b1480 95396->95397 95404 71702a 22 API calls 95396->95404 95397->95373 95397->95375 95399->95387 95400->95394 95401->95370 95402->95381 95403->95388 95404->95396 95405 6b1044 95410 6b10f3 95405->95410 95407 6b104a 95446 6d00a3 29 API calls __onexit 95407->95446 95409 6b1054 95447 6b1398 95410->95447 95414 6b116a 95415 6ba961 22 API calls 95414->95415 95416 6b1174 95415->95416 95417 6ba961 22 API calls 95416->95417 95418 6b117e 95417->95418 95419 6ba961 22 API calls 95418->95419 95420 6b1188 95419->95420 95421 6ba961 22 API calls 95420->95421 95422 6b11c6 95421->95422 95423 6ba961 22 API calls 95422->95423 95424 6b1292 95423->95424 95457 6b171c 95424->95457 95428 6b12c4 95429 6ba961 22 API calls 95428->95429 95430 6b12ce 95429->95430 95478 6c1940 95430->95478 95432 6b12f9 95488 6b1aab 95432->95488 95434 6b1315 95435 6b1325 GetStdHandle 95434->95435 95436 6f2485 95435->95436 95438 6b137a 95435->95438 95437 6f248e 95436->95437 95436->95438 95439 6cfddb 22 API calls 95437->95439 95440 6b1387 OleInitialize 95438->95440 95441 6f2495 95439->95441 95440->95407 95495 72011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95441->95495 95443 6f249e 95496 720944 CreateThread 95443->95496 95445 6f24aa CloseHandle 95445->95438 95446->95409 95497 6b13f1 95447->95497 95450 6b13f1 22 API calls 95451 6b13d0 95450->95451 95452 6ba961 22 API calls 95451->95452 95453 6b13dc 95452->95453 95454 6b6b57 22 API calls 95453->95454 95455 6b1129 95454->95455 95456 6b1bc3 6 API calls 95455->95456 95456->95414 95458 6ba961 22 API calls 95457->95458 95459 6b172c 95458->95459 95460 6ba961 22 API calls 95459->95460 95461 6b1734 95460->95461 95462 6ba961 22 API calls 95461->95462 95463 6b174f 95462->95463 95464 6cfddb 22 API calls 95463->95464 95465 6b129c 95464->95465 95466 6b1b4a 95465->95466 95467 6b1b58 95466->95467 95468 6ba961 22 API calls 95467->95468 95469 6b1b63 95468->95469 95470 6ba961 22 API calls 95469->95470 95471 6b1b6e 95470->95471 95472 6ba961 22 API calls 95471->95472 95473 6b1b79 95472->95473 95474 6ba961 22 API calls 95473->95474 95475 6b1b84 95474->95475 95476 6cfddb 22 API calls 95475->95476 95477 6b1b96 RegisterWindowMessageW 95476->95477 95477->95428 95479 6c1981 95478->95479 95483 6c195d 95478->95483 95504 6d0242 5 API calls __Init_thread_wait 95479->95504 95482 6c8727 95487 6c196e 95482->95487 95507 6d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95482->95507 95483->95487 95506 6d0242 5 API calls __Init_thread_wait 95483->95506 95484 6c198b 95484->95483 95505 6d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95484->95505 95487->95432 95489 6b1abb 95488->95489 95490 6f272d 95488->95490 95492 6cfddb 22 API calls 95489->95492 95508 723209 23 API calls 95490->95508 95494 6b1ac3 95492->95494 95493 6f2738 95494->95434 95495->95443 95496->95445 95509 72092a 28 API calls 95496->95509 95498 6ba961 22 API calls 95497->95498 95499 6b13fc 95498->95499 95500 6ba961 22 API calls 95499->95500 95501 6b1404 95500->95501 95502 6ba961 22 API calls 95501->95502 95503 6b13c6 95502->95503 95503->95450 95504->95484 95505->95483 95506->95482 95507->95487 95508->95493 95510 6b105b 95515 6b344d 95510->95515 95512 6b106a 95546 6d00a3 29 API calls __onexit 95512->95546 95514 6b1074 95516 6b345d __wsopen_s 95515->95516 95517 6ba961 22 API calls 95516->95517 95518 6b3513 95517->95518 95519 6b3a5a 24 API calls 95518->95519 95520 6b351c 95519->95520 95547 6b3357 95520->95547 95523 6b33c6 22 API calls 95524 6b3535 95523->95524 95525 6b515f 22 API calls 95524->95525 95526 6b3544 95525->95526 95527 6ba961 22 API calls 95526->95527 95528 6b354d 95527->95528 95529 6ba6c3 22 API calls 95528->95529 95530 6b3556 RegOpenKeyExW 95529->95530 95531 6f3176 RegQueryValueExW 95530->95531 95535 6b3578 95530->95535 95532 6f320c RegCloseKey 95531->95532 95533 6f3193 95531->95533 95532->95535 95538 6f321e _wcslen 95532->95538 95534 6cfe0b 22 API calls 95533->95534 95536 6f31ac 95534->95536 95535->95512 95537 6b5722 22 API calls 95536->95537 95539 6f31b7 RegQueryValueExW 95537->95539 95538->95535 95540 6b4c6d 22 API calls 95538->95540 95544 6b9cb3 22 API calls 95538->95544 95545 6b515f 22 API calls 95538->95545 95541 6f31d4 95539->95541 95542 6f31ee ISource 95539->95542 95540->95538 95543 6b6b57 22 API calls 95541->95543 95542->95532 95543->95542 95544->95538 95545->95538 95546->95514 95548 6f1f50 __wsopen_s 95547->95548 95549 6b3364 GetFullPathNameW 95548->95549 95550 6b3386 95549->95550 95551 6b6b57 22 API calls 95550->95551 95552 6b33a4 95551->95552 95552->95523 95553 702a00 95563 6bd7b0 ISource 95553->95563 95554 6bd9d5 95555 6bdb11 PeekMessageW 95555->95563 95556 6bd807 GetInputState 95556->95555 95556->95563 95557 701cbe TranslateAcceleratorW 95557->95563 95559 6bdb8f PeekMessageW 95559->95563 95560 6bdb73 TranslateMessage DispatchMessageW 95560->95559 95561 6bda04 timeGetTime 95561->95563 95562 6bdbaf Sleep 95562->95563 95563->95554 95563->95555 95563->95556 95563->95557 95563->95559 95563->95560 95563->95561 95563->95562 95564 702b74 Sleep 95563->95564 95566 702a51 95563->95566 95567 701dda timeGetTime 95563->95567 95581 6bec40 348 API calls 95563->95581 95582 6bbf40 348 API calls 95563->95582 95585 6bdd50 95563->95585 95592 6c1310 95563->95592 95647 6cedf6 95563->95647 95652 6bdfd0 348 API calls 3 library calls 95563->95652 95653 6ce551 timeGetTime 95563->95653 95655 723a2a 23 API calls 95563->95655 95656 72359c 82 API calls __wsopen_s 95563->95656 95564->95566 95566->95554 95566->95563 95571 702c0b GetExitCodeProcess 95566->95571 95572 7429bf GetForegroundWindow 95566->95572 95576 702ca9 Sleep 95566->95576 95657 735658 23 API calls 95566->95657 95658 71e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95566->95658 95659 6ce551 timeGetTime 95566->95659 95660 71d4dc CreateToolhelp32Snapshot Process32FirstW 95566->95660 95654 6ce300 23 API calls 95567->95654 95574 702c21 WaitForSingleObject 95571->95574 95575 702c37 CloseHandle 95571->95575 95572->95566 95574->95563 95574->95575 95575->95566 95576->95563 95581->95563 95582->95563 95586 6bdd6f 95585->95586 95587 6bdd83 95585->95587 95670 6bd260 95586->95670 95702 72359c 82 API calls __wsopen_s 95587->95702 95589 6bdd7a 95589->95563 95591 702f75 95591->95591 95593 6c1376 95592->95593 95594 6c17b0 95592->95594 95595 706331 95593->95595 95596 6c1390 95593->95596 95741 6d0242 5 API calls __Init_thread_wait 95594->95741 95745 73709c 348 API calls 95595->95745 95598 6c1940 9 API calls 95596->95598 95601 6c13a0 95598->95601 95600 6c17ba 95603 6c17fb 95600->95603 95604 6b9cb3 22 API calls 95600->95604 95605 6c1940 9 API calls 95601->95605 95602 70633d 95602->95563 95607 706346 95603->95607 95609 6c182c 95603->95609 95612 6c17d4 95604->95612 95606 6c13b6 95605->95606 95606->95603 95608 6c13ec 95606->95608 95746 72359c 82 API calls __wsopen_s 95607->95746 95608->95607 95633 6c1408 __fread_nolock 95608->95633 95611 6baceb 23 API calls 95609->95611 95613 6c1839 95611->95613 95742 6d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95612->95742 95743 6cd217 348 API calls 95613->95743 95616 70636e 95747 72359c 82 API calls __wsopen_s 95616->95747 95617 6c152f 95619 6c153c 95617->95619 95620 7063d1 95617->95620 95622 6c1940 9 API calls 95619->95622 95749 735745 54 API calls _wcslen 95620->95749 95623 6c1549 95622->95623 95628 6c1940 9 API calls 95623->95628 95639 6c15c7 ISource 95623->95639 95624 6cfddb 22 API calls 95624->95633 95625 6c1872 95744 6cfaeb 23 API calls 95625->95744 95626 6cfe0b 22 API calls 95626->95633 95635 6c1563 95628->95635 95629 6c171d 95629->95563 95631 6bec40 348 API calls 95631->95633 95632 6c167b ISource 95632->95629 95740 6cce17 22 API calls ISource 95632->95740 95633->95613 95633->95616 95633->95617 95633->95624 95633->95626 95633->95631 95637 7063b2 95633->95637 95633->95639 95635->95639 95750 6ba8c7 22 API calls __fread_nolock 95635->95750 95636 6c1940 9 API calls 95636->95639 95748 72359c 82 API calls __wsopen_s 95637->95748 95639->95625 95639->95632 95639->95636 95712 73abf7 95639->95712 95717 73a2ea 95639->95717 95722 725c5a 95639->95722 95727 6cf645 95639->95727 95734 73ab67 95639->95734 95737 741591 95639->95737 95751 72359c 82 API calls __wsopen_s 95639->95751 95648 6cee09 95647->95648 95649 6cee12 95647->95649 95648->95563 95649->95648 95650 6cee36 IsDialogMessageW 95649->95650 95651 70efaf GetClassLongW 95649->95651 95650->95648 95650->95649 95651->95649 95651->95650 95652->95563 95653->95563 95654->95563 95655->95563 95656->95563 95657->95566 95658->95566 95659->95566 95923 71def7 95660->95923 95662 71d529 Process32NextW 95663 71d5db CloseHandle 95662->95663 95668 71d522 95662->95668 95663->95566 95664 6ba961 22 API calls 95664->95668 95665 6b9cb3 22 API calls 95665->95668 95668->95662 95668->95663 95668->95664 95668->95665 95929 6b525f 22 API calls 95668->95929 95930 6b6350 22 API calls 95668->95930 95931 6cce60 41 API calls 95668->95931 95671 6bec40 348 API calls 95670->95671 95690 6bd29d 95671->95690 95672 701bc4 95711 72359c 82 API calls __wsopen_s 95672->95711 95674 6bd30b ISource 95674->95589 95675 6bd3c3 95677 6bd3ce 95675->95677 95678 6bd6d5 95675->95678 95676 6bd5ff 95679 701bb5 95676->95679 95680 6bd614 95676->95680 95682 6cfddb 22 API calls 95677->95682 95678->95674 95686 6cfe0b 22 API calls 95678->95686 95710 735705 23 API calls 95679->95710 95684 6cfddb 22 API calls 95680->95684 95681 6bd4b8 95687 6cfe0b 22 API calls 95681->95687 95691 6bd3d5 __fread_nolock 95682->95691 95695 6bd46a 95684->95695 95685 6cfddb 22 API calls 95685->95690 95686->95691 95697 6bd429 ISource __fread_nolock 95687->95697 95688 6cfddb 22 API calls 95689 6bd3f6 95688->95689 95689->95697 95703 6bbec0 348 API calls 95689->95703 95690->95672 95690->95674 95690->95675 95690->95678 95690->95681 95690->95685 95690->95697 95691->95688 95691->95689 95693 701ba4 95709 72359c 82 API calls __wsopen_s 95693->95709 95695->95589 95697->95676 95697->95693 95697->95695 95698 701b7f 95697->95698 95700 701b5d 95697->95700 95704 6b1f6f 95697->95704 95708 72359c 82 API calls __wsopen_s 95698->95708 95707 72359c 82 API calls __wsopen_s 95700->95707 95702->95591 95703->95697 95705 6bec40 348 API calls 95704->95705 95706 6b1f98 95705->95706 95706->95697 95707->95695 95708->95695 95709->95695 95710->95672 95711->95674 95752 73aff9 95712->95752 95714 73ac54 95714->95639 95715 73ac0c 95715->95714 95716 6baceb 23 API calls 95715->95716 95716->95714 95718 6b7510 53 API calls 95717->95718 95719 73a306 95718->95719 95720 71d4dc 47 API calls 95719->95720 95721 73a315 95720->95721 95721->95639 95723 6b7510 53 API calls 95722->95723 95724 725c6d 95723->95724 95907 71dbbe lstrlenW 95724->95907 95726 725c77 95726->95639 95728 6bb567 39 API calls 95727->95728 95729 6cf659 95728->95729 95730 70f2dc Sleep 95729->95730 95731 6cf661 timeGetTime 95729->95731 95732 6bb567 39 API calls 95731->95732 95733 6cf677 95732->95733 95733->95639 95735 73aff9 217 API calls 95734->95735 95736 73ab79 95735->95736 95736->95639 95912 742ad8 95737->95912 95739 74159f 95739->95639 95740->95632 95741->95600 95742->95603 95743->95625 95744->95625 95745->95602 95746->95639 95747->95639 95748->95639 95749->95635 95750->95639 95751->95639 95753 73b01d ___scrt_fastfail 95752->95753 95754 73b094 95753->95754 95755 73b058 95753->95755 95759 6bb567 39 API calls 95754->95759 95760 73b08b 95754->95760 95873 6bb567 95755->95873 95757 73b063 95757->95760 95763 6bb567 39 API calls 95757->95763 95758 73b0ed 95843 6b7510 95758->95843 95762 73b0a5 95759->95762 95760->95758 95764 6bb567 39 API calls 95760->95764 95766 6bb567 39 API calls 95762->95766 95767 73b078 95763->95767 95764->95758 95766->95760 95769 6bb567 39 API calls 95767->95769 95769->95760 95770 73b115 95771 73b1d8 95770->95771 95772 73b11f 95770->95772 95773 73b20a GetCurrentDirectoryW 95771->95773 95775 6b7510 53 API calls 95771->95775 95774 6b7510 53 API calls 95772->95774 95776 6cfe0b 22 API calls 95773->95776 95777 73b130 95774->95777 95780 73b1ef 95775->95780 95778 73b22f GetCurrentDirectoryW 95776->95778 95779 6b7620 22 API calls 95777->95779 95781 73b23c 95778->95781 95782 73b13a 95779->95782 95783 6b7620 22 API calls 95780->95783 95786 73b275 95781->95786 95878 6b9c6e 22 API calls 95781->95878 95784 6b7510 53 API calls 95782->95784 95785 73b1f9 _wcslen 95783->95785 95787 73b14b 95784->95787 95785->95773 95785->95786 95794 73b287 95786->95794 95795 73b28b 95786->95795 95789 6b7620 22 API calls 95787->95789 95791 73b155 95789->95791 95790 73b255 95879 6b9c6e 22 API calls 95790->95879 95793 6b7510 53 API calls 95791->95793 95797 73b166 95793->95797 95799 73b39a CreateProcessW 95794->95799 95800 73b2f8 95794->95800 95881 7207c0 10 API calls 95795->95881 95796 73b265 95880 6b9c6e 22 API calls 95796->95880 95802 6b7620 22 API calls 95797->95802 95842 73b32f _wcslen 95799->95842 95884 7111c8 39 API calls 95800->95884 95806 73b170 95802->95806 95803 73b294 95882 7206e6 10 API calls 95803->95882 95809 73b1a6 GetSystemDirectoryW 95806->95809 95814 6b7510 53 API calls 95806->95814 95807 73b2aa 95883 7205a7 8 API calls 95807->95883 95808 73b2fd 95812 73b323 95808->95812 95813 73b32a 95808->95813 95811 6cfe0b 22 API calls 95809->95811 95816 73b1cb GetSystemDirectoryW 95811->95816 95885 711201 128 API calls 2 library calls 95812->95885 95886 7114ce 6 API calls 95813->95886 95818 73b187 95814->95818 95815 73b2d0 95815->95794 95816->95781 95821 6b7620 22 API calls 95818->95821 95820 73b328 95820->95842 95824 73b191 _wcslen 95821->95824 95822 73b3d6 GetLastError 95835 73b41a 95822->95835 95823 73b42f CloseHandle 95825 73b43f 95823->95825 95832 73b49a 95823->95832 95824->95781 95824->95809 95826 73b451 95825->95826 95827 73b446 CloseHandle 95825->95827 95829 73b463 95826->95829 95830 73b458 CloseHandle 95826->95830 95827->95826 95833 73b475 95829->95833 95834 73b46a CloseHandle 95829->95834 95830->95829 95831 73b4a6 95831->95835 95832->95831 95838 73b4d2 CloseHandle 95832->95838 95887 7209d9 34 API calls 95833->95887 95834->95833 95870 720175 95835->95870 95838->95835 95840 73b486 95888 73b536 25 API calls 95840->95888 95842->95822 95842->95823 95844 6b7525 95843->95844 95860 6b7522 95843->95860 95845 6b752d 95844->95845 95847 6b755b 95844->95847 95889 6d51c6 26 API calls 95845->95889 95846 6f50f6 95892 6d5183 26 API calls 95846->95892 95847->95846 95850 6b756d 95847->95850 95857 6f500f 95847->95857 95890 6cfb21 51 API calls 95850->95890 95851 6b753d 95854 6cfddb 22 API calls 95851->95854 95852 6f510e 95852->95852 95856 6b7547 95854->95856 95858 6b9cb3 22 API calls 95856->95858 95859 6cfe0b 22 API calls 95857->95859 95865 6f5088 95857->95865 95858->95860 95861 6f5058 95859->95861 95866 6b7620 95860->95866 95862 6cfddb 22 API calls 95861->95862 95863 6f507f 95862->95863 95864 6b9cb3 22 API calls 95863->95864 95864->95865 95891 6cfb21 51 API calls 95865->95891 95867 6b762a _wcslen 95866->95867 95868 6cfe0b 22 API calls 95867->95868 95869 6b763f 95868->95869 95869->95770 95893 72030f 95870->95893 95874 6bb578 95873->95874 95875 6bb57f 95873->95875 95874->95875 95906 6d62d1 39 API calls _strftime 95874->95906 95875->95757 95877 6bb5c2 95877->95757 95878->95790 95879->95796 95880->95786 95881->95803 95882->95807 95883->95815 95884->95808 95885->95820 95886->95842 95887->95840 95888->95832 95889->95851 95890->95851 95891->95846 95892->95852 95894 720321 CloseHandle 95893->95894 95895 720329 95893->95895 95894->95895 95896 720336 95895->95896 95897 72032e CloseHandle 95895->95897 95898 720343 95896->95898 95899 72033b CloseHandle 95896->95899 95897->95896 95900 720350 95898->95900 95901 720348 CloseHandle 95898->95901 95899->95898 95902 720355 CloseHandle 95900->95902 95903 72035d 95900->95903 95901->95900 95902->95903 95904 720362 CloseHandle 95903->95904 95905 72017d 95903->95905 95904->95905 95905->95715 95906->95877 95908 71dc06 95907->95908 95909 71dbdc GetFileAttributesW 95907->95909 95908->95726 95909->95908 95910 71dbe8 FindFirstFileW 95909->95910 95910->95908 95911 71dbf9 FindClose 95910->95911 95911->95908 95913 6baceb 23 API calls 95912->95913 95914 742af3 95913->95914 95915 742b1d 95914->95915 95916 742aff 95914->95916 95917 6b6b57 22 API calls 95915->95917 95918 6b7510 53 API calls 95916->95918 95919 742b1b 95917->95919 95920 742b0c 95918->95920 95919->95739 95920->95919 95922 6ba8c7 22 API calls __fread_nolock 95920->95922 95922->95919 95924 71df02 95923->95924 95925 71df19 95924->95925 95928 71df1f 95924->95928 95932 6d63b2 GetStringTypeW _strftime 95924->95932 95933 6d62fb 39 API calls _strftime 95925->95933 95928->95668 95929->95668 95930->95668 95931->95668 95932->95924 95933->95928 95934 6b1098 95939 6b42de 95934->95939 95938 6b10a7 95940 6ba961 22 API calls 95939->95940 95941 6b42f5 GetVersionExW 95940->95941 95942 6b6b57 22 API calls 95941->95942 95943 6b4342 95942->95943 95944 6b93b2 22 API calls 95943->95944 95953 6b4378 95943->95953 95945 6b436c 95944->95945 95947 6b37a0 22 API calls 95945->95947 95946 6b441b GetCurrentProcess IsWow64Process 95948 6b4437 95946->95948 95947->95953 95949 6b444f LoadLibraryA 95948->95949 95950 6f3824 GetSystemInfo 95948->95950 95951 6b449c GetSystemInfo 95949->95951 95952 6b4460 GetProcAddress 95949->95952 95956 6b4476 95951->95956 95952->95951 95955 6b4470 GetNativeSystemInfo 95952->95955 95953->95946 95954 6f37df 95953->95954 95955->95956 95957 6b447a FreeLibrary 95956->95957 95958 6b109d 95956->95958 95957->95958 95959 6d00a3 29 API calls __onexit 95958->95959 95959->95938 95960 6bf7bf 95961 6bf7d3 95960->95961 95962 6bfcb6 95960->95962 95964 6bfcc2 95961->95964 95965 6cfddb 22 API calls 95961->95965 95963 6baceb 23 API calls 95962->95963 95963->95964 95966 6baceb 23 API calls 95964->95966 95967 6bf7e5 95965->95967 95969 6bfd3d 95966->95969 95967->95964 95968 6bf83e 95967->95968 95967->95969 95971 6c1310 348 API calls 95968->95971 95986 6bed9d ISource 95968->95986 95997 721155 22 API calls 95969->95997 95992 6bec76 ISource 95971->95992 95973 6bfef7 95973->95986 95999 6ba8c7 22 API calls __fread_nolock 95973->95999 95975 6cfddb 22 API calls 95975->95992 95976 704600 95976->95986 95998 6ba8c7 22 API calls __fread_nolock 95976->95998 95977 704b0b 96001 72359c 82 API calls __wsopen_s 95977->96001 95983 6ba8c7 22 API calls 95983->95992 95984 6bfbe3 95984->95986 95987 704bdc 95984->95987 95994 6bf3ae ISource 95984->95994 95985 6ba961 22 API calls 95985->95992 96002 72359c 82 API calls __wsopen_s 95987->96002 95989 6d0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95989->95992 95990 704beb 96003 72359c 82 API calls __wsopen_s 95990->96003 95991 6d00a3 29 API calls pre_c_initialization 95991->95992 95992->95973 95992->95975 95992->95976 95992->95977 95992->95983 95992->95984 95992->95985 95992->95986 95992->95989 95992->95990 95992->95991 95993 6d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95992->95993 95992->95994 95995 6c01e0 348 API calls 2 library calls 95992->95995 95996 6c06a0 41 API calls ISource 95992->95996 95993->95992 95994->95986 96000 72359c 82 API calls __wsopen_s 95994->96000 95995->95992 95996->95992 95997->95986 95998->95986 95999->95986 96000->95986 96001->95986 96002->95990 96003->95986 96004 6d03fb 96005 6d0407 __FrameHandler3::FrameUnwindToState 96004->96005 96033 6cfeb1 96005->96033 96007 6d040e 96008 6d0561 96007->96008 96011 6d0438 96007->96011 96063 6d083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96008->96063 96010 6d0568 96056 6d4e52 96010->96056 96022 6d0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96011->96022 96044 6e247d 96011->96044 96018 6d0457 96020 6d04d8 96052 6d0959 96020->96052 96022->96020 96059 6d4e1a 38 API calls 2 library calls 96022->96059 96024 6d04de 96025 6d04f3 96024->96025 96060 6d0992 GetModuleHandleW 96025->96060 96027 6d04fa 96027->96010 96028 6d04fe 96027->96028 96029 6d0507 96028->96029 96061 6d4df5 28 API calls _abort 96028->96061 96062 6d0040 13 API calls 2 library calls 96029->96062 96032 6d050f 96032->96018 96034 6cfeba 96033->96034 96065 6d0698 IsProcessorFeaturePresent 96034->96065 96036 6cfec6 96066 6d2c94 10 API calls 3 library calls 96036->96066 96038 6cfecb 96039 6cfecf 96038->96039 96067 6e2317 96038->96067 96039->96007 96042 6cfee6 96042->96007 96046 6e2494 96044->96046 96045 6d0a8c _ValidateLocalCookies 5 API calls 96047 6d0451 96045->96047 96046->96045 96047->96018 96048 6e2421 96047->96048 96049 6e2450 96048->96049 96050 6d0a8c _ValidateLocalCookies 5 API calls 96049->96050 96051 6e2479 96050->96051 96051->96022 96118 6d2340 96052->96118 96054 6d096c GetStartupInfoW 96055 6d097f 96054->96055 96055->96024 96120 6d4bcf 96056->96120 96059->96020 96060->96027 96061->96029 96062->96032 96063->96010 96065->96036 96066->96038 96071 6ed1f6 96067->96071 96070 6d2cbd 8 API calls 3 library calls 96070->96039 96074 6ed213 96071->96074 96075 6ed20f 96071->96075 96073 6cfed8 96073->96042 96073->96070 96074->96075 96077 6e4bfb 96074->96077 96089 6d0a8c 96075->96089 96078 6e4c07 __FrameHandler3::FrameUnwindToState 96077->96078 96096 6e2f5e EnterCriticalSection 96078->96096 96080 6e4c0e 96097 6e50af 96080->96097 96082 6e4c1d 96088 6e4c2c 96082->96088 96110 6e4a8f 29 API calls 96082->96110 96085 6e4c27 96111 6e4b45 GetStdHandle GetFileType 96085->96111 96086 6e4c3d __fread_nolock 96086->96074 96112 6e4c48 LeaveCriticalSection _abort 96088->96112 96090 6d0a95 96089->96090 96091 6d0a97 IsProcessorFeaturePresent 96089->96091 96090->96073 96093 6d0c5d 96091->96093 96117 6d0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96093->96117 96095 6d0d40 96095->96073 96096->96080 96098 6e50bb __FrameHandler3::FrameUnwindToState 96097->96098 96099 6e50df 96098->96099 96100 6e50c8 96098->96100 96113 6e2f5e EnterCriticalSection 96099->96113 96114 6df2d9 20 API calls _abort 96100->96114 96103 6e50cd 96115 6e27ec 26 API calls _abort 96103->96115 96106 6e50d7 __fread_nolock 96106->96082 96107 6e50eb 96108 6e5000 __wsopen_s 21 API calls 96107->96108 96109 6e5117 96107->96109 96108->96107 96116 6e513e LeaveCriticalSection _abort 96109->96116 96110->96085 96111->96088 96112->96086 96113->96107 96114->96103 96115->96106 96116->96106 96117->96095 96119 6d2357 96118->96119 96119->96054 96119->96119 96121 6d4bdb _abort 96120->96121 96122 6d4bf4 96121->96122 96123 6d4be2 96121->96123 96144 6e2f5e EnterCriticalSection 96122->96144 96159 6d4d29 GetModuleHandleW 96123->96159 96126 6d4be7 96126->96122 96160 6d4d6d GetModuleHandleExW 96126->96160 96127 6d4c99 96148 6d4cd9 96127->96148 96131 6d4c70 96135 6d4c88 96131->96135 96140 6e2421 _abort 5 API calls 96131->96140 96133 6d4cb6 96151 6d4ce8 96133->96151 96134 6d4ce2 96168 6f1d29 5 API calls _ValidateLocalCookies 96134->96168 96141 6e2421 _abort 5 API calls 96135->96141 96136 6d4bfb 96136->96127 96136->96131 96145 6e21a8 96136->96145 96140->96135 96141->96127 96144->96136 96169 6e1ee1 96145->96169 96188 6e2fa6 LeaveCriticalSection 96148->96188 96150 6d4cb2 96150->96133 96150->96134 96189 6e360c 96151->96189 96154 6d4d16 96157 6d4d6d _abort 8 API calls 96154->96157 96155 6d4cf6 GetPEB 96155->96154 96156 6d4d06 GetCurrentProcess TerminateProcess 96155->96156 96156->96154 96158 6d4d1e ExitProcess 96157->96158 96159->96126 96161 6d4dba 96160->96161 96162 6d4d97 GetProcAddress 96160->96162 96163 6d4dc9 96161->96163 96164 6d4dc0 FreeLibrary 96161->96164 96167 6d4dac 96162->96167 96165 6d0a8c _ValidateLocalCookies 5 API calls 96163->96165 96164->96163 96166 6d4bf3 96165->96166 96166->96122 96167->96161 96172 6e1e90 96169->96172 96171 6e1f05 96171->96131 96173 6e1e9c __FrameHandler3::FrameUnwindToState 96172->96173 96180 6e2f5e EnterCriticalSection 96173->96180 96175 6e1eaa 96181 6e1f31 96175->96181 96179 6e1ec8 __fread_nolock 96179->96171 96180->96175 96182 6e1f51 96181->96182 96185 6e1f59 96181->96185 96183 6d0a8c _ValidateLocalCookies 5 API calls 96182->96183 96184 6e1eb7 96183->96184 96187 6e1ed5 LeaveCriticalSection _abort 96184->96187 96185->96182 96186 6e29c8 _free 20 API calls 96185->96186 96186->96182 96187->96179 96188->96150 96190 6e3627 96189->96190 96191 6e3631 96189->96191 96193 6d0a8c _ValidateLocalCookies 5 API calls 96190->96193 96196 6e2fd7 5 API calls 2 library calls 96191->96196 96194 6d4cf2 96193->96194 96194->96154 96194->96155 96195 6e3648 96195->96190 96196->96195 96197 6bdefc 96200 6b1d6f 96197->96200 96199 6bdf07 96201 6b1d8c 96200->96201 96202 6b1f6f 348 API calls 96201->96202 96203 6b1da6 96202->96203 96204 6f2759 96203->96204 96206 6b1e36 96203->96206 96207 6b1dc2 96203->96207 96210 72359c 82 API calls __wsopen_s 96204->96210 96206->96199 96207->96206 96209 6b289a 23 API calls 96207->96209 96209->96206 96210->96206 96211 6b1033 96216 6b4c91 96211->96216 96215 6b1042 96217 6ba961 22 API calls 96216->96217 96218 6b4cff 96217->96218 96225 6b3af0 96218->96225 96220 6f3cb6 96222 6b4d9c 96222->96220 96223 6b1038 96222->96223 96228 6b51f7 22 API calls __fread_nolock 96222->96228 96224 6d00a3 29 API calls __onexit 96223->96224 96224->96215 96229 6b3b1c 96225->96229 96228->96222 96230 6b3b0f 96229->96230 96231 6b3b29 96229->96231 96230->96222 96231->96230 96232 6b3b30 RegOpenKeyExW 96231->96232 96232->96230 96233 6b3b4a RegQueryValueExW 96232->96233 96234 6b3b6b 96233->96234 96235 6b3b80 RegCloseKey 96233->96235 96234->96235 96235->96230 96236 6b2e37 96237 6ba961 22 API calls 96236->96237 96238 6b2e4d 96237->96238 96315 6b4ae3 96238->96315 96240 6b2e6b 96241 6b3a5a 24 API calls 96240->96241 96242 6b2e7f 96241->96242 96243 6b9cb3 22 API calls 96242->96243 96244 6b2e8c 96243->96244 96245 6b4ecb 94 API calls 96244->96245 96246 6b2ea5 96245->96246 96247 6b2ead 96246->96247 96248 6f2cb0 96246->96248 96329 6ba8c7 22 API calls __fread_nolock 96247->96329 96249 722cf9 80 API calls 96248->96249 96250 6f2cc3 96249->96250 96251 6f2ccf 96250->96251 96254 6b4f39 68 API calls 96250->96254 96257 6b4f39 68 API calls 96251->96257 96253 6b2ec3 96330 6b6f88 22 API calls 96253->96330 96254->96251 96256 6b2ecf 96258 6b9cb3 22 API calls 96256->96258 96259 6f2ce5 96257->96259 96260 6b2edc 96258->96260 96347 6b3084 22 API calls 96259->96347 96331 6ba81b 41 API calls 96260->96331 96263 6b2eec 96265 6b9cb3 22 API calls 96263->96265 96264 6f2d02 96348 6b3084 22 API calls 96264->96348 96267 6b2f12 96265->96267 96332 6ba81b 41 API calls 96267->96332 96268 6f2d1e 96270 6b3a5a 24 API calls 96268->96270 96271 6f2d44 96270->96271 96349 6b3084 22 API calls 96271->96349 96272 6b2f21 96274 6ba961 22 API calls 96272->96274 96276 6b2f3f 96274->96276 96275 6f2d50 96350 6ba8c7 22 API calls __fread_nolock 96275->96350 96333 6b3084 22 API calls 96276->96333 96279 6f2d5e 96351 6b3084 22 API calls 96279->96351 96280 6b2f4b 96334 6d4a28 40 API calls 3 library calls 96280->96334 96282 6f2d6d 96352 6ba8c7 22 API calls __fread_nolock 96282->96352 96284 6b2f59 96284->96259 96285 6b2f63 96284->96285 96335 6d4a28 40 API calls 3 library calls 96285->96335 96288 6f2d83 96353 6b3084 22 API calls 96288->96353 96289 6b2f6e 96289->96264 96291 6b2f78 96289->96291 96336 6d4a28 40 API calls 3 library calls 96291->96336 96292 6f2d90 96294 6b2f83 96294->96268 96295 6b2f8d 96294->96295 96337 6d4a28 40 API calls 3 library calls 96295->96337 96297 6b2f98 96298 6b2fdc 96297->96298 96338 6b3084 22 API calls 96297->96338 96298->96282 96299 6b2fe8 96298->96299 96299->96292 96341 6b63eb 22 API calls 96299->96341 96301 6b2fbf 96339 6ba8c7 22 API calls __fread_nolock 96301->96339 96304 6b2ff8 96342 6b6a50 22 API calls 96304->96342 96305 6b2fcd 96340 6b3084 22 API calls 96305->96340 96308 6b3006 96343 6b70b0 23 API calls 96308->96343 96312 6b3021 96313 6b3065 96312->96313 96344 6b6f88 22 API calls 96312->96344 96345 6b70b0 23 API calls 96312->96345 96346 6b3084 22 API calls 96312->96346 96316 6b4af0 __wsopen_s 96315->96316 96317 6b6b57 22 API calls 96316->96317 96318 6b4b22 96316->96318 96317->96318 96325 6b4b58 96318->96325 96354 6b4c6d 96318->96354 96320 6b4c29 96321 6b9cb3 22 API calls 96320->96321 96328 6b4c5e 96320->96328 96323 6b4c52 96321->96323 96322 6b9cb3 22 API calls 96322->96325 96326 6b515f 22 API calls 96323->96326 96324 6b4c6d 22 API calls 96324->96325 96325->96320 96325->96322 96325->96324 96327 6b515f 22 API calls 96325->96327 96326->96328 96327->96325 96328->96240 96329->96253 96330->96256 96331->96263 96332->96272 96333->96280 96334->96284 96335->96289 96336->96294 96337->96297 96338->96301 96339->96305 96340->96298 96341->96304 96342->96308 96343->96312 96344->96312 96345->96312 96346->96312 96347->96264 96348->96268 96349->96275 96350->96279 96351->96282 96352->96288 96353->96292 96355 6baec9 22 API calls 96354->96355 96356 6b4c78 96355->96356 96356->96318 96357 6b3156 96360 6b3170 96357->96360 96361 6b3187 96360->96361 96362 6b31eb 96361->96362 96363 6b318c 96361->96363 96404 6b31e9 96361->96404 96367 6f2dfb 96362->96367 96368 6b31f1 96362->96368 96364 6b3199 96363->96364 96365 6b3265 PostQuitMessage 96363->96365 96370 6f2e7c 96364->96370 96371 6b31a4 96364->96371 96401 6b316a 96365->96401 96366 6b31d0 DefWindowProcW 96366->96401 96415 6b18e2 10 API calls 96367->96415 96372 6b31f8 96368->96372 96373 6b321d SetTimer RegisterWindowMessageW 96368->96373 96418 71bf30 34 API calls ___scrt_fastfail 96370->96418 96375 6b31ae 96371->96375 96376 6f2e68 96371->96376 96379 6f2d9c 96372->96379 96380 6b3201 KillTimer 96372->96380 96377 6b3246 CreatePopupMenu 96373->96377 96373->96401 96374 6f2e1c 96416 6ce499 42 API calls 96374->96416 96383 6f2e4d 96375->96383 96384 6b31b9 96375->96384 96405 71c161 96376->96405 96377->96401 96386 6f2dd7 MoveWindow 96379->96386 96387 6f2da1 96379->96387 96388 6b30f2 Shell_NotifyIconW 96380->96388 96383->96366 96417 710ad7 22 API calls 96383->96417 96390 6b3253 96384->96390 96398 6b31c4 96384->96398 96385 6f2e8e 96385->96366 96385->96401 96386->96401 96391 6f2da7 96387->96391 96392 6f2dc6 SetFocus 96387->96392 96389 6b3214 96388->96389 96412 6b3c50 DeleteObject DestroyWindow 96389->96412 96413 6b326f 44 API calls ___scrt_fastfail 96390->96413 96395 6f2db0 96391->96395 96391->96398 96392->96401 96414 6b18e2 10 API calls 96395->96414 96397 6b3263 96397->96401 96398->96366 96400 6b30f2 Shell_NotifyIconW 96398->96400 96402 6f2e41 96400->96402 96403 6b3837 49 API calls 96402->96403 96403->96404 96404->96366 96406 71c276 96405->96406 96407 71c179 ___scrt_fastfail 96405->96407 96406->96401 96408 6b3923 24 API calls 96407->96408 96410 71c1a0 96408->96410 96409 71c25f KillTimer SetTimer 96409->96406 96410->96409 96411 71c251 Shell_NotifyIconW 96410->96411 96411->96409 96412->96401 96413->96397 96414->96401 96415->96374 96416->96398 96417->96404 96418->96385

                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 392 6b42de-6b434d call 6ba961 GetVersionExW call 6b6b57 397 6f3617-6f362a 392->397 398 6b4353 392->398 399 6f362b-6f362f 397->399 400 6b4355-6b4357 398->400 401 6f3632-6f363e 399->401 402 6f3631 399->402 403 6b435d-6b43bc call 6b93b2 call 6b37a0 400->403 404 6f3656 400->404 401->399 405 6f3640-6f3642 401->405 402->401 421 6f37df-6f37e6 403->421 422 6b43c2-6b43c4 403->422 408 6f365d-6f3660 404->408 405->400 407 6f3648-6f364f 405->407 407->397 410 6f3651 407->410 411 6b441b-6b4435 GetCurrentProcess IsWow64Process 408->411 412 6f3666-6f36a8 408->412 410->404 414 6b4437 411->414 415 6b4494-6b449a 411->415 412->411 416 6f36ae-6f36b1 412->416 418 6b443d-6b4449 414->418 415->418 419 6f36db-6f36e5 416->419 420 6f36b3-6f36bd 416->420 427 6b444f-6b445e LoadLibraryA 418->427 428 6f3824-6f3828 GetSystemInfo 418->428 423 6f36f8-6f3702 419->423 424 6f36e7-6f36f3 419->424 429 6f36bf-6f36c5 420->429 430 6f36ca-6f36d6 420->430 425 6f37e8 421->425 426 6f3806-6f3809 421->426 422->408 431 6b43ca-6b43dd 422->431 435 6f3715-6f3721 423->435 436 6f3704-6f3710 423->436 424->411 434 6f37ee 425->434 437 6f380b-6f381a 426->437 438 6f37f4-6f37fc 426->438 439 6b449c-6b44a6 GetSystemInfo 427->439 440 6b4460-6b446e GetProcAddress 427->440 429->411 430->411 432 6b43e3-6b43e5 431->432 433 6f3726-6f372f 431->433 441 6b43eb-6b43ee 432->441 442 6f374d-6f3762 432->442 443 6f373c-6f3748 433->443 444 6f3731-6f3737 433->444 434->438 435->411 436->411 437->434 445 6f381c-6f3822 437->445 438->426 447 6b4476-6b4478 439->447 440->439 446 6b4470-6b4474 GetNativeSystemInfo 440->446 448 6f3791-6f3794 441->448 449 6b43f4-6b440f 441->449 450 6f376f-6f377b 442->450 451 6f3764-6f376a 442->451 443->411 444->411 445->438 446->447 452 6b447a-6b447b FreeLibrary 447->452 453 6b4481-6b4493 447->453 448->411 456 6f379a-6f37c1 448->456 454 6b4415 449->454 455 6f3780-6f378c 449->455 450->411 451->411 452->453 454->411 455->411 457 6f37ce-6f37da 456->457 458 6f37c3-6f37c9 456->458 457->411 458->411
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 006B430D
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B6B57: _wcslen.LIBCMT ref: 006B6B6A
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,0074CB64,00000000,?,?), ref: 006B4422
                                                                                                                                                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 006B4429
                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 006B4454
                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 006B4466
                                                                                                                                                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 006B4474
                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 006B447B
                                                                                                                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 006B44A0
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9fd2830633a8d82ce32e72ced70680dd23a5e5652f6b506b8dc61b8c98d0436d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 16031b828e3107327bbc0885d27cbe7bd544349ba7e0669adce6551253ec0373
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fd2830633a8d82ce32e72ced70680dd23a5e5652f6b506b8dc61b8c98d0436d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FA1D4B198A2D4CFC712C7697C441E53FEEAB26710BA8C899D08193F22D66C455BCB2D

                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 796 6b42a2-6b42ba CreateStreamOnHGlobal 797 6b42da-6b42dd 796->797 798 6b42bc-6b42d3 FindResourceExW 796->798 799 6b42d9 798->799 800 6f35ba-6f35c9 LoadResource 798->800 799->797 800->799 801 6f35cf-6f35dd SizeofResource 800->801 801->799 802 6f35e3-6f35ee LockResource 801->802 802->799 803 6f35f4-6f3612 802->803 803->799
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,006B50AA,?,?,00000000,00000000), ref: 006B42B2
                                                                                                                                                                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,006B50AA,?,?,00000000,00000000), ref: 006B42C9
                                                                                                                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,006B50AA,?,?,00000000,00000000,?,?,?,?,?,?,006B4F20), ref: 006F35BE
                                                                                                                                                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,006B50AA,?,?,00000000,00000000,?,?,?,?,?,?,006B4F20), ref: 006F35D3
                                                                                                                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(006B50AA,?,?,006B50AA,?,?,00000000,00000000,?,?,?,?,?,?,006B4F20,?), ref: 006F35E6
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f9641314ecb6488ff0cc594e947cabd7590d7bc247bf291a3de271d77ce8867c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cecb0b362aa3d7923aced2dcd6ed26a2d990bd7d566a7107d5373eda76381caf
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9641314ecb6488ff0cc594e947cabd7590d7bc247bf291a3de271d77ce8867c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E117CB4241700BFE7228FA5DC49FA77BBAEFC6B51F10816AF40296260DBB1D9409620

                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 006B2B6B
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00781418,?,006B2E7F,?,?,?,00000000), ref: 006B3A78
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,00772224), ref: 006F2C10
                                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,00772224), ref: 006F2C17
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7d69b9e82f6619a115ecbbe9fd4127512155c2d32f48e0c6eb2fdf923c97349a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aaac759b80fdb9967bed73fbd3cedb7193c15322a4e683dedcefefb9a2da4315
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d69b9e82f6619a115ecbbe9fd4127512155c2d32f48e0c6eb2fdf923c97349a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C51106B12083866AC785FF60D8619FE7BEA9F91344F44542DF246021A3CF2485CAC71A

                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1242 71d4dc-71d524 CreateToolhelp32Snapshot Process32FirstW call 71def7 1245 71d5d2-71d5d5 1242->1245 1246 71d529-71d538 Process32NextW 1245->1246 1247 71d5db-71d5ea CloseHandle 1245->1247 1246->1247 1248 71d53e-71d5ad call 6ba961 * 2 call 6b9cb3 call 6b525f call 6b988f call 6b6350 call 6cce60 1246->1248 1263 71d5b7-71d5be 1248->1263 1264 71d5af-71d5b1 1248->1264 1265 71d5c0-71d5cd call 6b988f * 2 1263->1265 1264->1265 1266 71d5b3-71d5b5 1264->1266 1265->1245 1266->1263 1266->1265
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0071D501
                                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0071D50F
                                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0071D52F
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 0071D5DC
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a62e8e16ec11e9208a3b10c695582d72f50c74635fd9cb975f6f11cb533eafca
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6a559e2db345d350387bf077ffa6628df695057c2fe53405fb24934cddfa0914
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a62e8e16ec11e9208a3b10c695582d72f50c74635fd9cb975f6f11cb533eafca
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2831C4B11083009FD315EF54C881AEFBBF9EF99354F14092DF681821A1EB719984CBA2

                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1270 71dbbe-71dbda lstrlenW 1271 71dc06 1270->1271 1272 71dbdc-71dbe6 GetFileAttributesW 1270->1272 1273 71dc09-71dc0d 1271->1273 1272->1273 1274 71dbe8-71dbf7 FindFirstFileW 1272->1274 1274->1271 1275 71dbf9-71dc04 FindClose 1274->1275 1275->1273
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,006F5222), ref: 0071DBCE
                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?), ref: 0071DBDD
                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0071DBEE
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0071DBFA
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c3abbd9f8df9d873998628639edf95421ff024ccf64c1bf6080c24917f9bcefe
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 960b6d2ce1c208f7dcba7b3dc8fdd86dc4514d7714b014d94498296892482b28
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3abbd9f8df9d873998628639edf95421ff024ccf64c1bf6080c24917f9bcefe
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2CF082344119149B93316F6C9C0D4EA376CAE02334B108B02F535C10E0EBF85D94C9E9
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(006E28E9,?,006D4CBE,006E28E9,007788B8,0000000C,006D4E15,006E28E9,00000002,00000000,?,006E28E9), ref: 006D4D09
                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,006D4CBE,006E28E9,007788B8,0000000C,006D4E15,006E28E9,00000002,00000000,?,006E28E9), ref: 006D4D10
                                                                                                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 006D4D22
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5da1061113eedea3b9cbb25d1dd4b170d64adb50e3e28d0b2b78fab68f99687a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 215a9a542e8dcc2a0f104a2afa83651b7878b45dd8948795e0aa6d3ae9d64911
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5da1061113eedea3b9cbb25d1dd4b170d64adb50e3e28d0b2b78fab68f99687a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84E0BF35401148ABCF626F54DD09A583B6BEF42741B148019FC058B322DB39DD41CA84
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                          • String ID: p#x
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3964851224-1271349037
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b486393c4fbd5f510e16ce58fe4707e1c645e2d811a1b57942d9641d7aef85b0
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c6a201b750ecfa36bbce1eac1a249f0c6bbfeb298d9d2a0d018262c2864c30fe
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b486393c4fbd5f510e16ce58fe4707e1c645e2d811a1b57942d9641d7aef85b0
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66A26EB0608341DFD750DF18C480B6AB7E2BF89324F14896DE89A8B352D775ED85CB92

                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 0 73aff9-73b056 call 6d2340 3 73b094-73b098 0->3 4 73b058-73b06b call 6bb567 0->4 6 73b09a-73b0bb call 6bb567 * 2 3->6 7 73b0dd-73b0e0 3->7 12 73b0c8 4->12 13 73b06d-73b092 call 6bb567 * 2 4->13 30 73b0bf-73b0c4 6->30 9 73b0e2-73b0e5 7->9 10 73b0f5-73b119 call 6b7510 call 6b7620 7->10 14 73b0e8-73b0ed call 6bb567 9->14 32 73b1d8-73b1e0 10->32 33 73b11f-73b178 call 6b7510 call 6b7620 call 6b7510 call 6b7620 call 6b7510 call 6b7620 10->33 17 73b0cb-73b0cf 12->17 13->30 14->10 22 73b0d1-73b0d7 17->22 23 73b0d9-73b0db 17->23 22->14 23->7 23->10 30->7 34 73b0c6 30->34 35 73b1e2-73b1fd call 6b7510 call 6b7620 32->35 36 73b20a-73b238 GetCurrentDirectoryW call 6cfe0b GetCurrentDirectoryW 32->36 82 73b1a6-73b1d6 GetSystemDirectoryW call 6cfe0b GetSystemDirectoryW 33->82 83 73b17a-73b195 call 6b7510 call 6b7620 33->83 34->17 35->36 53 73b1ff-73b208 call 6d4963 35->53 44 73b23c 36->44 47 73b240-73b244 44->47 50 73b246-73b270 call 6b9c6e * 3 47->50 51 73b275-73b285 call 7200d9 47->51 50->51 64 73b287-73b289 51->64 65 73b28b-73b2e1 call 7207c0 call 7206e6 call 7205a7 51->65 53->36 53->51 68 73b2ee-73b2f2 64->68 65->68 96 73b2e3 65->96 70 73b39a-73b3be CreateProcessW 68->70 71 73b2f8-73b321 call 7111c8 68->71 76 73b3c1-73b3d4 call 6cfe14 * 2 70->76 87 73b323-73b328 call 711201 71->87 88 73b32a call 7114ce 71->88 101 73b3d6-73b3e8 76->101 102 73b42f-73b43d CloseHandle 76->102 82->44 83->82 110 73b197-73b1a0 call 6d4963 83->110 100 73b32f-73b33c call 6d4963 87->100 88->100 96->68 112 73b347-73b357 call 6d4963 100->112 113 73b33e-73b345 100->113 108 73b3ea 101->108 109 73b3ed-73b3fc 101->109 106 73b43f-73b444 102->106 107 73b49c 102->107 114 73b451-73b456 106->114 115 73b446-73b44c CloseHandle 106->115 118 73b4a0-73b4a4 107->118 108->109 116 73b401-73b42a GetLastError call 6b630c call 6bcfa0 109->116 117 73b3fe 109->117 110->47 110->82 134 73b362-73b372 call 6d4963 112->134 135 73b359-73b360 112->135 113->112 113->113 121 73b463-73b468 114->121 122 73b458-73b45e CloseHandle 114->122 115->114 132 73b4e5-73b4f6 call 720175 116->132 117->116 124 73b4b2-73b4bc 118->124 125 73b4a6-73b4b0 118->125 129 73b475-73b49a call 7209d9 call 73b536 121->129 130 73b46a-73b470 CloseHandle 121->130 122->121 126 73b4c4-73b4e3 call 6bcfa0 CloseHandle 124->126 127 73b4be 124->127 125->132 126->132 127->126 129->118 130->129 146 73b374-73b37b 134->146 147 73b37d-73b398 call 6cfe14 * 3 134->147 135->134 135->135 146->146 146->147 147->76
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0073B198
                                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0073B1B0
                                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0073B1D4
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0073B200
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0073B214
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0073B236
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0073B332
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007205A7: GetStdHandle.KERNEL32(000000F6), ref: 007205C6
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0073B34B
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0073B366
                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0073B3B6
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0073B407
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0073B439
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0073B44A
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0073B45C
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0073B46E
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0073B4E3
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ddb49904b478d8ff45690f645cf605ac4e48463b5f218db817ae438de1a6ee53
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3e1a592663a12bf97819c23ba8f2a5acbe6499be3ffd5809fbca639b9c950735
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ddb49904b478d8ff45690f645cf605ac4e48463b5f218db817ae438de1a6ee53
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DF1BC71608340DFD764EF24C891B6EBBE6AF85310F14855DF9898B2A2DB35EC40CB96
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eebf25ca1e1ea4016c280aaca71291cb7dd466496040e5dfa43ce5b58e81c7a8
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c016dd2bdfd027a4c2bb878ecacd96ac33174097452fa3e52e1717a8bb9bac0b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eebf25ca1e1ea4016c280aaca71291cb7dd466496040e5dfa43ce5b58e81c7a8
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF4234B0604241EFD728DF24C848BEAB7E2BF45304F54861DE8558B3D2E778E885CB92

                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 006B2D07
                                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 006B2D31
                                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 006B2D42
                                                                                                                                                                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 006B2D5F
                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 006B2D6F
                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 006B2D85
                                                                                                                                                                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 006B2D94
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2baf5da3db4e3c5382812f64d0987664eb5cfdf2daa4e5d4c55cae1a93ca6cdd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 673152e5dc39dc034613f64711aaa469f35cba52298d9511c80bbe3f9ba298b0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2baf5da3db4e3c5382812f64d0987664eb5cfdf2daa4e5d4c55cae1a93ca6cdd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0621F2B5942348AFDB41DFA4EC89BDDBBB8FB09700F10811AF511A62A0D7B91541CFA8

                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 460 6f065b-6f068b call 6f042f 463 6f068d-6f0698 call 6df2c6 460->463 464 6f06a6-6f06b2 call 6e5221 460->464 469 6f069a-6f06a1 call 6df2d9 463->469 470 6f06cb-6f0714 call 6f039a 464->470 471 6f06b4-6f06c9 call 6df2c6 call 6df2d9 464->471 480 6f097d-6f0983 469->480 478 6f0716-6f071f 470->478 479 6f0781-6f078a GetFileType 470->479 471->469 482 6f0756-6f077c GetLastError call 6df2a3 478->482 483 6f0721-6f0725 478->483 484 6f078c-6f07bd GetLastError call 6df2a3 CloseHandle 479->484 485 6f07d3-6f07d6 479->485 482->469 483->482 489 6f0727-6f0754 call 6f039a 483->489 484->469 499 6f07c3-6f07ce call 6df2d9 484->499 487 6f07df-6f07e5 485->487 488 6f07d8-6f07dd 485->488 492 6f07e9-6f0837 call 6e516a 487->492 493 6f07e7 487->493 488->492 489->479 489->482 502 6f0839-6f0845 call 6f05ab 492->502 503 6f0847-6f086b call 6f014d 492->503 493->492 499->469 502->503 509 6f086f-6f0879 call 6e86ae 502->509 510 6f087e-6f08c1 503->510 511 6f086d 503->511 509->480 512 6f08c3-6f08c7 510->512 513 6f08e2-6f08f0 510->513 511->509 512->513 515 6f08c9-6f08dd 512->515 516 6f097b 513->516 517 6f08f6-6f08fa 513->517 515->513 516->480 517->516 519 6f08fc-6f092f CloseHandle call 6f039a 517->519 522 6f0963-6f0977 519->522 523 6f0931-6f095d GetLastError call 6df2a3 call 6e5333 519->523 522->516 523->522
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F039A: CreateFileW.KERNELBASE(00000000,00000000,?,006F0704,?,?,00000000,?,006F0704,00000000,0000000C), ref: 006F03B7
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 006F076F
                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 006F0776
                                                                                                                                                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 006F0782
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 006F078C
                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 006F0795
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 006F07B5
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 006F08FF
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 006F0931
                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 006F0938
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5540c7a0161db3c14f5ef8236e18c5388b34d9f8bfcb678a057269fb8b24652b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d0b9bdec117b00cbe3b6c0474cc0a3d2b8e13c88fdfda757f13f16eecb8c37c3
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5540c7a0161db3c14f5ef8236e18c5388b34d9f8bfcb678a057269fb8b24652b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4DA12536A001088FEF19AF68D851BBE7BA2AF06320F24415EF915DF392D7359912CB95

                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00781418,?,006B2E7F,?,?,?,00000000), ref: 006B3A78
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 006B3379
                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 006B356A
                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 006F318D
                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 006F31CE
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 006F3210
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006F3277
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006F3286
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 19145d8ba459b3b1bf35924a70d20c4d054a8da9a85fb2ea53eb5e29364a418d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2dedb7c9be425cf35d5826f5731567d70f9018aa14db0b3bec2b48c33628a20c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19145d8ba459b3b1bf35924a70d20c4d054a8da9a85fb2ea53eb5e29364a418d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD71E4B15443009FC344EF65DC919ABBBE9FF85340F60842EF54583272EB389A49CB69

                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 006B2B8E
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 006B2B9D
                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 006B2BB3
                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 006B2BC5
                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 006B2BD7
                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 006B2BEF
                                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 006B2C40
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B2CD4: GetSysColorBrush.USER32(0000000F), ref: 006B2D07
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B2CD4: RegisterClassExW.USER32(00000030), ref: 006B2D31
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 006B2D42
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B2CD4: InitCommonControlsEx.COMCTL32(?), ref: 006B2D5F
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 006B2D6F
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B2CD4: LoadIconW.USER32(000000A9), ref: 006B2D85
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 006B2D94
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4b4a7130c918dc98023b5de78af86d3c3b1c02f9a2733a9f32067dab64104f34
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a6ff2f6189c2f82676fdfffbe715e0b9d73840badad906fc03e52d20522b7730
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b4a7130c918dc98023b5de78af86d3c3b1c02f9a2733a9f32067dab64104f34
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28214C74E81314ABDB119FA5EC55ADD7FB8FB08B50F60801AE500E6AA0D3B90541CF98

                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 601 6b3170-6b3185 602 6b3187-6b318a 601->602 603 6b31e5-6b31e7 601->603 604 6b31eb 602->604 605 6b318c-6b3193 602->605 603->602 606 6b31e9 603->606 610 6f2dfb-6f2e23 call 6b18e2 call 6ce499 604->610 611 6b31f1-6b31f6 604->611 607 6b3199-6b319e 605->607 608 6b3265-6b326d PostQuitMessage 605->608 609 6b31d0-6b31d8 DefWindowProcW 606->609 613 6f2e7c-6f2e90 call 71bf30 607->613 614 6b31a4-6b31a8 607->614 616 6b3219-6b321b 608->616 615 6b31de-6b31e4 609->615 645 6f2e28-6f2e2f 610->645 617 6b31f8-6b31fb 611->617 618 6b321d-6b3244 SetTimer RegisterWindowMessageW 611->618 613->616 639 6f2e96 613->639 620 6b31ae-6b31b3 614->620 621 6f2e68-6f2e72 call 71c161 614->621 616->615 624 6f2d9c-6f2d9f 617->624 625 6b3201-6b320f KillTimer call 6b30f2 617->625 618->616 622 6b3246-6b3251 CreatePopupMenu 618->622 628 6f2e4d-6f2e54 620->628 629 6b31b9-6b31be 620->629 635 6f2e77 621->635 622->616 631 6f2dd7-6f2df6 MoveWindow 624->631 632 6f2da1-6f2da5 624->632 634 6b3214 call 6b3c50 625->634 628->609 642 6f2e5a-6f2e63 call 710ad7 628->642 637 6b3253-6b3263 call 6b326f 629->637 638 6b31c4-6b31ca 629->638 631->616 640 6f2da7-6f2daa 632->640 641 6f2dc6-6f2dd2 SetFocus 632->641 634->616 635->616 637->616 638->609 638->645 639->609 640->638 646 6f2db0-6f2dc1 call 6b18e2 640->646 641->616 642->609 645->609 650 6f2e35-6f2e48 call 6b30f2 call 6b3837 645->650 646->616 650->609
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,006B316A,?,?), ref: 006B31D8
                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,006B316A,?,?), ref: 006B3204
                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 006B3227
                                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,006B316A,?,?), ref: 006B3232
                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 006B3246
                                                                                                                                                                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 006B3267
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cfbb70020931543a97bf0dd9277fde5a0cdc74431dca2737badf76817a532318
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 885cbb43e708d2173ccc792391ff6e1a5ddcd0df48d3591f9d03cc0df4471bba
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cfbb70020931543a97bf0dd9277fde5a0cdc74431dca2737badf76817a532318
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C413CB53C0228A7DB152B7CDC1EBF93A1FEB06340F548129F501857A1CB799BC29769

                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 657 6b1410-6b1449 658 6b144f-6b1465 mciSendStringW 657->658 659 6f24b8-6f24b9 DestroyWindow 657->659 660 6b146b-6b1473 658->660 661 6b16c6-6b16d3 658->661 662 6f24c4-6f24d1 659->662 660->662 663 6b1479-6b1488 call 6b182e 660->663 664 6b16f8-6b16ff 661->664 665 6b16d5-6b16f0 UnregisterHotKey 661->665 666 6f24d3-6f24d6 662->666 667 6f2500-6f2507 662->667 678 6f250e-6f251a 663->678 679 6b148e-6b1496 663->679 664->660 670 6b1705 664->670 665->664 669 6b16f2-6b16f3 call 6b10d0 665->669 671 6f24d8-6f24e0 call 6b6246 666->671 672 6f24e2-6f24e5 FindClose 666->672 667->662 675 6f2509 667->675 669->664 670->661 677 6f24eb-6f24f8 671->677 672->677 675->678 677->667 683 6f24fa-6f24fb call 7232b1 677->683 680 6f251c-6f251e FreeLibrary 678->680 681 6f2524-6f252b 678->681 684 6b149c-6b14c1 call 6bcfa0 679->684 685 6f2532-6f253f 679->685 680->681 681->678 686 6f252d 681->686 683->667 695 6b14f8-6b1503 CoUninitialize 684->695 696 6b14c3 684->696 687 6f2566-6f256d 685->687 688 6f2541-6f255e VirtualFree 685->688 686->685 687->685 692 6f256f 687->692 688->687 691 6f2560-6f2561 call 723317 688->691 691->687 698 6f2574-6f2578 692->698 697 6b1509-6b150e 695->697 695->698 699 6b14c6-6b14f6 call 6b1a05 call 6b19ae 696->699 701 6f2589-6f2596 call 7232eb 697->701 702 6b1514-6b151e 697->702 698->697 703 6f257e-6f2584 698->703 699->695 715 6f2598 701->715 706 6b1707-6b1714 call 6cf80e 702->706 707 6b1524-6b152f call 6b988f 702->707 703->697 706->707 717 6b171a 706->717 718 6b1535 call 6b1944 707->718 719 6f259d-6f25bf call 6cfdcd 715->719 717->706 720 6b153a-6b155c call 6b17d5 call 6cfe14 call 6b177c 718->720 725 6f25c1 719->725 730 6b1561-6b15a5 call 6b988f call 6bcfa0 call 6b17fe call 6cfe14 720->730 729 6f25c6-6f25e8 call 6cfdcd 725->729 735 6f25ea 729->735 730->719 747 6b15ab-6b15cf call 6cfe14 730->747 738 6f25ef-6f2611 call 6cfdcd 735->738 743 6f2613 738->743 746 6f2618-6f2625 call 7164d4 743->746 752 6f2627 746->752 747->729 753 6b15d5-6b15f9 call 6cfe14 747->753 755 6f262c-6f2639 call 6cac64 752->755 753->738 757 6b15ff-6b1619 call 6cfe14 753->757 762 6f263b 755->762 757->746 763 6b161f-6b1643 call 6b17d5 call 6cfe14 757->763 765 6f2640-6f264d call 723245 762->765 763->755 772 6b1649-6b1651 763->772 770 6f264f 765->770 773 6f2654-6f2661 call 7232cc 770->773 772->765 774 6b1657-6b1675 call 6b988f call 6b190a 772->774 779 6f2663 773->779 774->773 783 6b167b-6b1689 774->783 782 6f2668-6f2675 call 7232cc 779->782 789 6f2677 782->789 783->782 785 6b168f-6b16c5 call 6b988f * 3 call 6b1876 783->785 789->789
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 006B1459
                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 006B14F8
                                                                                                                                                                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 006B16DD
                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 006F24B9
                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 006F251E
                                                                                                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 006F254B
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 45dc2ae1053037901bffcd7385c4896bafc08b459fbaeb7ef725d564e35cddde
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 52aff5d19c44e3d1baca7a8b1a972e6eec7b9f9e51a4deda5227542e6188f654
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45dc2ae1053037901bffcd7385c4896bafc08b459fbaeb7ef725d564e35cddde
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58D18EB1702212DFCB19EF14C4A9AA9F7A2BF06700F5441ADE54AAB352DB30ED52CF54

                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 806 6b2c63-6b2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 006B2C91
                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 006B2CB2
                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,006B1CAD,?), ref: 006B2CC6
                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,006B1CAD,?), ref: 006B2CCF
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 729e447c8dc93d42c62c43f4f82da4c561a08dfd7867daff2749081142d6b20c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: da5b81492e6f7123b275cf942dfe7a8603485d2373b8926d5e4b752b5ac1cca5
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 729e447c8dc93d42c62c43f4f82da4c561a08dfd7867daff2749081142d6b20c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06F0DA755813907AEB721717AC08EB72EBDD7C7F50B60805AF900A29A0C6791852DBB8

                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1231 6b3b1c-6b3b27 1232 6b3b99-6b3b9b 1231->1232 1233 6b3b29-6b3b2e 1231->1233 1234 6b3b8c-6b3b8f 1232->1234 1233->1232 1235 6b3b30-6b3b48 RegOpenKeyExW 1233->1235 1235->1232 1236 6b3b4a-6b3b69 RegQueryValueExW 1235->1236 1237 6b3b6b-6b3b76 1236->1237 1238 6b3b80-6b3b8b RegCloseKey 1236->1238 1239 6b3b78-6b3b7a 1237->1239 1240 6b3b90-6b3b97 1237->1240 1238->1234 1241 6b3b7e 1239->1241 1240->1241 1241->1238
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,006B3B0F,SwapMouseButtons,00000004,?), ref: 006B3B40
                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,006B3B0F,SwapMouseButtons,00000004,?), ref: 006B3B61
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,006B3B0F,SwapMouseButtons,00000004,?), ref: 006B3B83
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6241404e3dfe39d679eaacec566de373e60bd3d3463c253934a7798a43dc2434
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ac16a5ff3a0f2fe65c33a2106c11ca8b1aad6b344424ec997b041c4b492c0bea
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6241404e3dfe39d679eaacec566de373e60bd3d3463c253934a7798a43dc2434
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99115AB5611218FFDB218FA4DC44AEEB7B9EF21740B10855AA801D7224E6319E809764
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 006F33A2
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B6B57: _wcslen.LIBCMT ref: 006B6B6A
                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 006B3A04
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 838229cdb1473bf5ab57d69ae1e37e1281fa410c8f39b1dcd1b651c131be2415
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b1d3c68777ab5e33dc84b6fa19429ca035419538322494e5333f538227ebafe4
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 838229cdb1473bf5ab57d69ae1e37e1281fa410c8f39b1dcd1b651c131be2415
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B3124B1548320AFC761EB20DC45BEBB7DDAB40310F10452EF19983291EF749A89C7CA
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 006F2C8C
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006B3A97,?,?,006B2E7F,?,?,?,00000000), ref: 006B3AC2
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 006B2DC4
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: X$`ew
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 779396738-2133719843
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cbf8f498536339ed97000d2f9646e59ef713fd5c9abec132a4e98f563530c5a4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 22270bde764402dbdea795cd324978ebcb09c17c0ef6f4a2fd42a4f1c63997e0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cbf8f498536339ed97000d2f9646e59ef713fd5c9abec132a4e98f563530c5a4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 112196B1A002589BCF41DF94C8557EE7BF9AF49304F00805DE505A7345DBB856898F65
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 006D0668
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D32A4: RaiseException.KERNEL32(?,?,?,006D068A,?,00781444,?,?,?,?,?,?,006D068A,006B1129,00778738,006B1129), ref: 006D3304
                                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 006D0685
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 04c25ba4c484afcd653ed612c6422d884b8e9ba4a0aa6dc1da8fd01efcde8e01
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c8f83dce3f7f5dc5721d044a72896a7794714f0ef9dc770e7ff240fa818bcbd6
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04c25ba4c484afcd653ed612c6422d884b8e9ba4a0aa6dc1da8fd01efcde8e01
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0F0A424D0024977CB40B664E84AEAD776F9E00350B60413BB81496792EF71EA1585C5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 006B1BF4
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 006B1BFC
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 006B1C07
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 006B1C12
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 006B1C1A
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 006B1C22
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B1B4A: RegisterWindowMessageW.USER32(00000004,?,006B12C4), ref: 006B1BA2
                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 006B136A
                                                                                                                                                                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 006B1388
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 006F24AB
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aea2fbd84bcc7b3d857bc23e0c4b1d1933fda8a6e3854ce0d9116e3d79ea4359
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 080587d244d91b0aa8ccb1bfcec072968af356a1123da6aacd0e080c7bc313d2
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aea2fbd84bcc7b3d857bc23e0c4b1d1933fda8a6e3854ce0d9116e3d79ea4359
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F717CB49912409EC384EF79A8566953BE9BB893547E4C13E900AC7361EB3C4462CF5D
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 006B3A04
                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0071C259
                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 0071C261
                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0071C270
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3297cb1a2c3704a7487a0a09a8892f3e1e9b53d1f4699b764b7804de0d11b412
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8830c75d8b1e13808c44258260d6024a3d08605a64dc62986d3e3f5b267dc455
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3297cb1a2c3704a7487a0a09a8892f3e1e9b53d1f4699b764b7804de0d11b412
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B931E570940344AFEB738FA88855BEBBBFCAB06304F00409ED2DA93281C3785AC4CB55
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,006E85CC,?,00778CC8,0000000C), ref: 006E8704
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,006E85CC,?,00778CC8,0000000C), ref: 006E870E
                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 006E8739
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 55b71263421fa9e933d19a3ef72774331f67eaedc7a6d549d754aa297fed2436
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 656b395d3841ec5066dcd7984a7ee55f7276bccd10e228bb0147258794952214
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55b71263421fa9e933d19a3ef72774331f67eaedc7a6d549d754aa297fed2436
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34016F326073E01EC6A0633658457BE67474B82778F35011DF81D8F2D3DF648C818294
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 006BDB7B
                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 006BDB89
                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 006BDB9F
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 006BDBB1
                                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00701CC9
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6e68efade84bddeb4f060d6b8bf8b145961c94d9d8fc0e888017ad8a6eca0a40
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bf717351378b28549e4d15d4ab72121a3abc617bb1f62d988ef1a13b663a57f7
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e68efade84bddeb4f060d6b8bf8b145961c94d9d8fc0e888017ad8a6eca0a40
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BF05E706453409BEB70CB608C49FEA73ADEB45310F508A29E61A870C0EB38A4898B29
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 006C17F6
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 54c3d3f8be0651b3580422e019d8f157507423d94fb847d48caec748da3762fd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a468badac148e2ac9fd4b18619f7f1c5226511af67e21f20db162efbc4f52eeb
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54c3d3f8be0651b3580422e019d8f157507423d94fb847d48caec748da3762fd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F2269B0608201DFC714DF14C894F6ABBE2EF8A314F24895DF4968B3A2D735E951CB96
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 006B3908
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f6638d1e66fbe6682906eb0ea1902d3151d42f6aa15ee5043bb249cc81cea6a3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3fbb0db324c987eea548db56863279263ca514b8fe0458fe167c6e6c96d3b80f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6638d1e66fbe6682906eb0ea1902d3151d42f6aa15ee5043bb249cc81cea6a3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C31ACB0A043119FD361DF24D8847D7BBE8FB49308F00092EF69A83780E775AA85CB56
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 006CF661
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006BD730: GetInputState.USER32 ref: 006BD807
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0070F2DE
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 44e3b766135a6f31fe37d97a7cd41b13c7a17e82a9a9a8cf0b1ccfc894de3bba
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 47a8d6f2a10b205f832b63076b0e613d97ffd6356c43b83c45f2151df51f9517
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44e3b766135a6f31fe37d97a7cd41b13c7a17e82a9a9a8cf0b1ccfc894de3bba
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9F082752402059FD350EF65D445BAAB7E9FF45760F00402EE85AC7260DB70A840CB95
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,006B4EDD,?,00781418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006B4E9C
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 006B4EAE
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B4E90: FreeLibrary.KERNEL32(00000000,?,?,006B4EDD,?,00781418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006B4EC0
                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00781418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006B4EFD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,006F3CDE,?,00781418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006B4E62
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 006B4E74
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B4E59: FreeLibrary.KERNEL32(00000000,?,?,006F3CDE,?,00781418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006B4E87
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: be33a873cbdb6268b7a86f0f4d994e927baec1b6fe0f63d038017e25292819fa
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0f53cb24f48c8b1e3ff72aaef45c9cee3249f3338af0b0b66434302eb69e1126
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be33a873cbdb6268b7a86f0f4d994e927baec1b6fe0f63d038017e25292819fa
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7911E772600305AACF64BB64DC02FFD77AAAF80710F10842DF542A72C2DE75DA859758
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ee6874fc61751c6c13f667b3de536704b01bc3ae5fda8fe1a32c6e1c1a5d5503
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d96037e366d99f625c49965181b48bc8d97792c47584c9ab6fe75dcee5382aaa
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee6874fc61751c6c13f667b3de536704b01bc3ae5fda8fe1a32c6e1c1a5d5503
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4711187590420AEFCB05DF59E9419DA7BF5EF48314F104059F808AB352DA31DA11CBA5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E4C7D: RtlAllocateHeap.NTDLL(00000008,006B1129,00000000,?,006E2E29,00000001,00000364,?,?,?,006DF2DE,006E3863,00781444,?,006CFDF5,?), ref: 006E4CBE
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E506C
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 17121daef634b8f591750a526defdc9f57f9ffc2ab7e44975b03e07902c15fce
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F50149722057456FE3318F66D885A9AFBEEFB89370F25051DF185832C0EA70A805C7B4
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b92c6a3ddeadec82131c1094ec7ca5e264ffc5d17c94b27df5f7b39887241393
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7F0F932D11B549AC6313A668C05B96339F9F52335F10071FF4259B3D2DB75E40286ED
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,006B1129,00000000,?,006E2E29,00000001,00000364,?,?,?,006DF2DE,006E3863,00781444,?,006CFDF5,?), ref: 006E4CBE
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 59f2b2f031493d1ce0c13e6143dac6f5df63fce837e037b4f245104a0d55ebcf
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 207ae60ef81d0fb3e3f4d2daa3a968ef5229a2621b69482f0e7223d85076a924
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59f2b2f031493d1ce0c13e6143dac6f5df63fce837e037b4f245104a0d55ebcf
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6F0B4316033A467DB215F739C05F9A378BAF81BA0B348116B81AAB794CE30DC0186E4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00781444,?,006CFDF5,?,?,006BA976,00000010,00781440,006B13FC,?,006B13C6,?,006B1129), ref: 006E3852
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7879e6c2af2cc36f6256852068dca1c931be8d247b02db2e1c854bb2b5598909
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dc203de53317e52b7134f5a5ca4d7145d8f224d5c940461b545a6b0fef3ccd17
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7879e6c2af2cc36f6256852068dca1c931be8d247b02db2e1c854bb2b5598909
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2E030315033B466D63126A79C09BDB375BAF827B0B150126B81697791DB21DE0282E5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00781418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006B4F6D
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 53df3f1f6d348092874c3c45cbed51fe9dd025349542a6a7d9464e5760f070ba
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6dcaa52789ce5f26906b4183e7393e072f2dba45734362cc61c35f789a4401fc
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53df3f1f6d348092874c3c45cbed51fe9dd025349542a6a7d9464e5760f070ba
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5F030B1505751CFDB349F64D4908A2B7FAEF55319310C97EE2DA83612CB319884DF10
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00742A66
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 39d3347f1ef5c65f2d5704b269a24be43da3e74399b11cd335731c5918ecf56b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b489bd04daf869ed7c38deee8f487cdc7b84b502896d75ad19cc8caa34c0746e
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39d3347f1ef5c65f2d5704b269a24be43da3e74399b11cd335731c5918ecf56b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5E0DF3636012AAAC710EA30EC888FA734CEB113957508536BC2AC3141DB389AA286A0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 006B314E
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cc560e2c1543302d4b71f2391a83cf8cc502eb3ac1993b51457c7f1c678849fb
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f59aa365fb19aee8ed38e9db5c48b3d26091800b6c68119379719c53baf72234
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc560e2c1543302d4b71f2391a83cf8cc502eb3ac1993b51457c7f1c678849fb
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EDF0A7709403149FE7929B24DC467D57BBCA701708F1040E9A24896681D7744789CF45
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 006B2DC4
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B6B57: _wcslen.LIBCMT ref: 006B6B6A
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4384e8511b0d1b84f84054ffa7d18190beb261cea16c3a40efe67d8bc5175b32
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4591020e09749641a246dbd2ad85dd08ecba521cec89e9e65d79d7fa8b52bbf1
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4384e8511b0d1b84f84054ffa7d18190beb261cea16c3a40efe67d8bc5175b32
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2AE0CD766011245BC7519258DC05FEA77EDDFC97D0F044075FE09D7248DAA4AD808654
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 006B3908
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006BD730: GetInputState.USER32 ref: 006BD807
                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 006B2B6B
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 006B314E
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f9e41a36e25e7a7e5337b698baed039f6aff837f4e4719f8a8de7219fb0b46d7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8be5278c8193e966840eb1902d4e66d92166d433664e5f1d29f124230dea19ef
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9e41a36e25e7a7e5337b698baed039f6aff837f4e4719f8a8de7219fb0b46d7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23E086B130425406CA88BB7498625EDA75F9FD1355F40553EF14647263DF2845C6435A
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,006F0704,?,?,00000000,?,006F0704,00000000,0000000C), ref: 006F03B7
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 03c6b1d9d9bb810be109e416143d6b074482dcbdcc8742af6b452fc33ca91b8d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a8e1204b23f489aef5dfd13061e1e69818044aaeb71be69b1e3bc348309604b5
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03c6b1d9d9bb810be109e416143d6b074482dcbdcc8742af6b452fc33ca91b8d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56D06C3204010DBBDF028F84DD06EDA3BAAFB48714F018000BE1856020C736E821AB94
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 006B1CBC
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: de1c93110ed49338e2a6a2a7ce928533ec0a6e23f96ad879310d87e8537a2823
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 03a91f33f04892cff53d1d0189618c0f9a66b29a7f218f03096e854dd0c8051e
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de1c93110ed49338e2a6a2a7ce928533ec0a6e23f96ad879310d87e8537a2823
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DC09B352C03049FF2154780FC5AF547758A348B01F74C001F709955E3C3A51431D758
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006C9BB2
                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0074961A
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0074965B
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0074969F
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 007496C9
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 007496F2
                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0074978B
                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00749798
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 007497AE
                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 007497B8
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 007497E9
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00749810
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00747E95), ref: 00749918
                                                                                                                                                                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0074992E
                                                                                                                                                                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00749941
                                                                                                                                                                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 0074994A
                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 007499AF
                                                                                                                                                                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 007499BC
                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 007499D6
                                                                                                                                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 007499E1
                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00749A19
                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00749A26
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00749A80
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00749AAE
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00749AEB
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00749B1A
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00749B3B
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00749B4A
                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00749B68
                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00749B75
                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00749B93
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00749BFA
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00749C2B
                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00749C84
                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00749CB4
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00749CDE
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00749D01
                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00749D4E
                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00749D82
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9944: GetWindowLongW.USER32(?,000000EB), ref: 006C9952
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00749E05
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F$p#x
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429851547-3050798211
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 227edda5a3fa29fe2a7d1f73abf6bbcaec8bddfeeb96c5f6c027cbcaf6420578
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0ae915034414560e6f05f5efcdc309597a8bf48c895bfbd4cbde5e0caa30b8e1
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 227edda5a3fa29fe2a7d1f73abf6bbcaec8bddfeeb96c5f6c027cbcaf6420578
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06428A34204241EFDB25CF24CC44EABBBE9FF49310F11865AF699872A1D739A851CF56
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 007448F3
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00744908
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00744927
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0074494B
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0074495C
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0074497B
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 007449AE
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 007449D4
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00744A0F
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00744A56
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00744A7E
                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00744A97
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00744AF2
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00744B20
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00744B94
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00744BE3
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00744C82
                                                                                                                                                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00744CAE
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00744CC9
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00744CF1
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00744D13
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00744D33
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00744D5A
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b634b41dc624ca908c1a1cb549ae0ac5c9b674289fcf5964b2edb57af2a42c81
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3e808342bb0d14fdf147d8110bb034c5db60bb3ffde9bec89fa7e4f26df7325a
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b634b41dc624ca908c1a1cb549ae0ac5c9b674289fcf5964b2edb57af2a42c81
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40122271600214ABEB258F24CC49FAE7BF9FF46310F14816AF916EB2E1DB789941DB50
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 006CF998
                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0070F474
                                                                                                                                                                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 0070F47D
                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 0070F48A
                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0070F494
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0070F4AA
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0070F4B1
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0070F4BD
                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0070F4CE
                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0070F4D6
                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0070F4DE
                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0070F4E1
                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0070F4F6
                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0070F501
                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0070F50B
                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0070F510
                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0070F519
                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0070F51E
                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0070F528
                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0070F52D
                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0070F530
                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0070F557
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9dc0b9ec8ff8306b2a0e67134a8406b423456c35f758e474fa36152a9f7cfb1d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2aea01617726a223ef4611528815de8a4d4356db79b2d9b9d49cf13ae1a5fd84
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9dc0b9ec8ff8306b2a0e67134a8406b423456c35f758e474fa36152a9f7cfb1d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4431C675A41318BFEB316BB54C4AFBF7EACEB45B50F204026FA00E61D1C7B85D10AA65
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007116C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0071170D
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007116C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0071173A
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007116C3: GetLastError.KERNEL32 ref: 0071174A
                                                                                                                                                                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00711286
                                                                                                                                                                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 007112A8
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 007112B9
                                                                                                                                                                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 007112D1
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 007112EA
                                                                                                                                                                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 007112F4
                                                                                                                                                                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00711310
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007110BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,007111FC), ref: 007110D4
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007110BF: CloseHandle.KERNEL32(?,?,007111FC), ref: 007110E9
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                          • String ID: $default$winsta0$Zw
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 22674027-1034679043
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 500ddc23b60dba829bae59bb5340e7f9ae1295f8f8f493bfc76a649f017614f7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: be402bd6f873e81b3df66918cb39fb28c481c70058b3ff2e727ad854c53a20b6
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 500ddc23b60dba829bae59bb5340e7f9ae1295f8f8f493bfc76a649f017614f7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4981C371900249AFDF11DFA8DC49FEE7BB9EF05704F14812AFE10AA1A0D7798984CB65
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007110F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00711114
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007110F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00710B9B,?,?,?), ref: 00711120
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007110F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00710B9B,?,?,?), ref: 0071112F
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007110F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00710B9B,?,?,?), ref: 00711136
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007110F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0071114D
                                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00710BCC
                                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00710C00
                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00710C17
                                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00710C51
                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00710C6D
                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00710C84
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00710C8C
                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00710C93
                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00710CB4
                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00710CBB
                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00710CEA
                                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00710D0C
                                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00710D1E
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00710D45
                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00710D4C
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00710D55
                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00710D5C
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00710D65
                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00710D6C
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00710D78
                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00710D7F
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00711193: GetProcessHeap.KERNEL32(00000008,00710BB1,?,00000000,?,00710BB1,?), ref: 007111A1
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00711193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00710BB1,?), ref: 007111A8
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00711193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00710BB1,?), ref: 007111B7
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1fd6efc5267ef28d7f390a7c6a5ff3ee8bedddf58021a3e66b85bad4908d76ff
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f878da1dda100ff84a8eba2cb26f3a15f90311716c016df15bb469e7792e290a
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1fd6efc5267ef28d7f390a7c6a5ff3ee8bedddf58021a3e66b85bad4908d76ff
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F7190B5A0120AABDF11DFE8DC45FEEBBB8BF05300F048115E954A7191D7B9A985CBA0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • OpenClipboard.USER32(0074CC08), ref: 0072EB29
                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 0072EB37
                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0072EB43
                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0072EB4F
                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0072EB87
                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0072EB91
                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0072EBBC
                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 0072EBC9
                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 0072EBD1
                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0072EBE2
                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0072EC22
                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 0072EC38
                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 0072EC44
                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0072EC55
                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0072EC77
                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0072EC94
                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0072ECD2
                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0072ECF3
                                                                                                                                                                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 0072ED14
                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0072ED59
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cf91f4acb537d6dfe6711c8b685ea4332865801f63d743b755bae40bc168be68
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 02fbddb7567a2e78a0bfbfe3852d6882bc0c1cc7905fdbe34cf81aa7e7436b6b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf91f4acb537d6dfe6711c8b685ea4332865801f63d743b755bae40bc168be68
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4561F178204301AFD341EF24E888F6A7BE4BF85714F18851EF456872A2CB79DD45CB66
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 007269BE
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00726A12
                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00726A4E
                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00726A75
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00726AB2
                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00726ADF
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cd2de3e49a2c1147dc4ab25ef1ce1ec61680c7562a0fc8291b77242ca26fa0e7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d581453a8e67b4c83fab8881cc3ac1ef65d86a16054adc36b8c3aedd9b1ab374
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd2de3e49a2c1147dc4ab25ef1ce1ec61680c7562a0fc8291b77242ca26fa0e7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94D151B2508300AFC754EB64D885EBBB7FDAF88704F04491EF589D6191EB78DA44CB62
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,771A8FB0,?,00000000), ref: 00729663
                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 007296A1
                                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 007296BB
                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 007296D3
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 007296DE
                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 007296FA
                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0072974A
                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00776B7C), ref: 00729768
                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00729772
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0072977F
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0072978F
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7a85af0e7c8f78c3b8ffa089cda6d7e6df392c3264e94c25a21cf22abf8c0c86
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8d696d3a32bdfb7673d896e19f6db73c8d418dc6e1b2abd5883d87be235037b3
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a85af0e7c8f78c3b8ffa089cda6d7e6df392c3264e94c25a21cf22abf8c0c86
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C53108765416296FDF10DFB4EC48ADE77BCAF0A320F14805AFA05E21A0DB78DE448E18
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,771A8FB0,?,00000000), ref: 007297BE
                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00729819
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00729824
                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00729840
                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00729890
                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00776B7C), ref: 007298AE
                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 007298B8
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 007298C5
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 007298D5
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0071DB00
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ab57a9fb00af715f071e7c813ace874595a35d78d6278ccd5298663659f96ae7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 38bee5507e40f39801d64df12b757e3566a550d75d4df430d4663c54ef5ab5d5
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab57a9fb00af715f071e7c813ace874595a35d78d6278ccd5298663659f96ae7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E31D871541629AAEF15DFB4EC48ADE77ACAF06320F188156E614E21A0DB78DE44CB24
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0073B6AE,?,?), ref: 0073C9B5
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: _wcslen.LIBCMT ref: 0073C9F1
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: _wcslen.LIBCMT ref: 0073CA68
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: _wcslen.LIBCMT ref: 0073CA9E
                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0073BF3E
                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0073BFA9
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0073BFCD
                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0073C02C
                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0073C0E7
                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0073C154
                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0073C1E9
                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0073C23A
                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0073C2E3
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0073C382
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0073C38F
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dbe7b818bd3f012803b88f07c33bd88c630dc55221fbbe5ab5f6fdc74c8ef9cd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e5710fa15bb36306348a4ceb873d400161d7a9d064bde43c94245781e9ce333c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbe7b818bd3f012803b88f07c33bd88c630dc55221fbbe5ab5f6fdc74c8ef9cd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64026E71604200AFD755DF28C891E2ABBE5EF89304F18C49DF84ADB2A2DB35EC45CB52
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00728257
                                                                                                                                                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00728267
                                                                                                                                                                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00728273
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00728310
                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00728324
                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00728356
                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0072838C
                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00728395
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aa0b90d4643c6a68a1c02416e5573d987bbc464ebad019d6df9be581401c2091
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 92c93a46780408dd3a05b36d6476cb9a5069089648c49e0b83ff265a7cb8a83f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa0b90d4643c6a68a1c02416e5573d987bbc464ebad019d6df9be581401c2091
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8061ADB25043159FCB50EF64D8409AEB3E9FF89310F04891EF989C7251EB3AE945CB96
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006B3A97,?,?,006B2E7F,?,?,?,00000000), ref: 006B3AC2
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071E199: GetFileAttributesW.KERNEL32(?,0071CF95), ref: 0071E19A
                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0071D122
                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0071D1DD
                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0071D1F0
                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0071D20D
                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0071D237
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0071D21C,?,?), ref: 0071D2B2
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 0071D253
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0071D264
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d5afc55a3306a1ae572474b28cbc76b0227d89aa35fb1d57d89c4b345e50aec3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d51470742ca4a66af165ee0162611eb67ec4c24c95b046bf2fa5d1cedcefecea
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5afc55a3306a1ae572474b28cbc76b0227d89aa35fb1d57d89c4b345e50aec3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20617D7180111DABCF15EBE8CD929EDB7B6AF15300F248169E40277191EB38AF89DF64
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 054b1d3ae5b6fb02088b62248d26a43e83501da242fff2da9633abb44baff6cb
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 784f39c654e5012f12ac953fd28ec45b252bc917e748605021c986b454c0bbb8
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 054b1d3ae5b6fb02088b62248d26a43e83501da242fff2da9633abb44baff6cb
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0541EF35604221AFE321CF15E888B29BBE5FF44328F15C09EE4158BB62C779EC41CB95
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007116C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0071170D
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007116C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0071173A
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007116C3: GetLastError.KERNEL32 ref: 0071174A
                                                                                                                                                                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 0071E932
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 37aa2a47cb919d5f8dc5eae9d846ad63a0c95fc54df73c50d2666da79651ebfa
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5ea392b2419ab3afca987bb8f3797ae2b9b7bbb676e1c54474b51fc7f7205045
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37aa2a47cb919d5f8dc5eae9d846ad63a0c95fc54df73c50d2666da79651ebfa
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE01F976A10311ABEB5466BC9C8AFFF726CAB18750F154422FD03E21D1D6AD7CC085A5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00731276
                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00731283
                                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 007312BA
                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 007312C5
                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 007312F4
                                                                                                                                                                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00731303
                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 0073130D
                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 0073133C
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 939d7713f7d6ab3f18aafa4f4c8f72daf1482eeb1c7dd4248da45d462cafab4f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5b14cff819d54bfc1991ece1dc343884e1fb94a806cbb93455284b6261955dd8
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 939d7713f7d6ab3f18aafa4f4c8f72daf1482eeb1c7dd4248da45d462cafab4f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B44191756001109FE710DF24C488B6ABBE6BF86318F58C199E8568F297C779ED81CBE1
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EB9D4
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EB9F8
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EBB7F
                                                                                                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00753700), ref: 006EBB91
                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,0078121C,000000FF,00000000,0000003F,00000000,?,?), ref: 006EBC09
                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00781270,000000FF,?,0000003F,00000000,?), ref: 006EBC36
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EBD4B
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b608c816fabaa05b17cfbe50cdfb5a523ea018b8eff14ec7414618ac72d88836
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3716d2206dc101003a25bd0c336991ded3fc666096cfa4bd86ddb93fb362959d
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b608c816fabaa05b17cfbe50cdfb5a523ea018b8eff14ec7414618ac72d88836
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4C13A71A063859FCB209F6A8C41AEB7BABEF41310F28516EE490D7351DB308D428B54
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006B3A97,?,?,006B2E7F,?,?,?,00000000), ref: 006B3AC2
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071E199: GetFileAttributesW.KERNEL32(?,0071CF95), ref: 0071E19A
                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0071D420
                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0071D470
                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0071D481
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0071D498
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0071D4A1
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d4be3f2508cded78ab1e8599c538eb02da3bd394d31e8233e15f57cc728bd6ca
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c01b8233e65b94deb1f9f5e86f301de724224fcae3b484137b5d672efd3e8c28
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4be3f2508cded78ab1e8599c538eb02da3bd394d31e8233e15f57cc728bd6ca
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD31B071008391ABC355EF64C8918EF77E9BE92300F404E1EF8D142191EB74AE49CB67
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e50d47826e3b15e854738fd145fdb4881bb4975c9f0cff77c0c3c8bfbe5ae56b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 68e551c6f44f3efc3e640a14504317579f915fbe42a71ee5ebcba193a94bb181
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e50d47826e3b15e854738fd145fdb4881bb4975c9f0cff77c0c3c8bfbe5ae56b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41C25B71E056688FDB25CF29DD407EAB7B6EB48305F1441EAD80DE7281E779AE818F40
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007264DC
                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00726639
                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0074FCF8,00000000,00000001,0074FB68,?), ref: 00726650
                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 007268D4
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4ea5fc9d8e65f1575f0720c5b6500eda0ebd631b8edc6886c70d369b4931700a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c368b0d46671e3ff412e2c57068f726b531aad9ab6f2d34a06ba1de217955722
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ea5fc9d8e65f1575f0720c5b6500eda0ebd631b8edc6886c70d369b4931700a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DBD14AB1508311AFC354EF24C8819ABB7E9FF94704F10496DF5958B2A1EB70ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 007322E8
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072E4EC: GetWindowRect.USER32(?,?), ref: 0072E504
                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00732312
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00732319
                                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00732355
                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00732381
                                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 007323DF
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f0729118a9f945d721de8068f603b6b7d4abff0a82bad06946c567e7979984f5
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3512cc9cd91f7b65ca3f18a6f16afb53f7157a72405791a8fac526f1d8c58d90
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0729118a9f945d721de8068f603b6b7d4abff0a82bad06946c567e7979984f5
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3310172505315AFE721DF18C848F9BBBA9FF85310F00491AF98597182DB38EA09CB96
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00729B78
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00729C8B
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00723874: GetInputState.USER32 ref: 007238CB
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00723874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00723966
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00729BA8
                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00729C75
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4c36812e2a580e50b27d9996341f3f6829c1fe2a31ab6f5aebe1af458d6bfc6b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9560332bfaa0a3b1687f1bdca25240bb0d0d3d8a321458d2573c22754e719f06
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c36812e2a580e50b27d9996341f3f6829c1fe2a31ab6f5aebe1af458d6bfc6b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A41A3B190021AAFDF55DF74D885AEEBBF9FF05310F24405AE905A2191EB349E84CF64
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006C9BB2
                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 006C9A4E
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 006C9B23
                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 006C9B36
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4146038bdee27e078b8d849a9f1390a20632bfd1b1a585614324c8ed990c41c6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: da77c17d9d8db5212e1bd27eb4e179e50a3d68cfdd495407fd94b496ffb67b48
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4146038bdee27e078b8d849a9f1390a20632bfd1b1a585614324c8ed990c41c6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5A10871608444FEE729AA6C8C9DFBB369EEB42350F25420DF502D67D1CA2DAD02D376
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0073307A
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073304E: _wcslen.LIBCMT ref: 0073309B
                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0073185D
                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00731884
                                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 007318DB
                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 007318E6
                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00731915
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b142601d7d22f7d176f2b10fd44888fa7b49adbcc2a9b23d683e02f79747cb42
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 83703a0b476061a0d8a18b7e44168eb43f83d7be9d75713e4548b14d6a951222
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b142601d7d22f7d176f2b10fd44888fa7b49adbcc2a9b23d683e02f79747cb42
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 355192B5A002109FEB50AF24C886F6A77EAAB45718F48809CF9055F293C775AD418BA5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ea4376de755b4f4c303cf7ca1d0cecadc246a1276e44dc9f7318839a76d11581
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 84fa416ba25abf5f5708850cbac145ae4e6379f27782d77c8f365eb1a3adb931
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea4376de755b4f4c303cf7ca1d0cecadc246a1276e44dc9f7318839a76d11581
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE21F6317412009FD3219F1ACC84B6A7BE5EF85324B59C059E8458B352C779DC82CBA4
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 383e8c9a6dd23d6c182c27a8ad3f6c30dbdeacadd20118a0392763ff88c168fc
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 07eb6125633e5bc8f4a421cc444528d053cec77f622fd03ab0c4f8cdaa371118
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 383e8c9a6dd23d6c182c27a8ad3f6c30dbdeacadd20118a0392763ff88c168fc
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28A25DB1A0021ACFDF24CF58C9507FDB7B6BB54314F2481A9EA16A7345EB709D81CB90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 007182AA
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: ($tbw$|
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1659193697-2577085510
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9ec93136be41dd95fbab92933d480f4731907712f257cb346419afd2831f5096
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9f5b3f96136263a7e17a55a47bca1ddb61e10e8c4d4b11df687c532bc26dc27c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ec93136be41dd95fbab92933d480f4731907712f257cb346419afd2831f5096
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00323774A006059FCB68CF59C081AAAB7F1FF48710B15C56EE49ADB3A1EB74E981CB44
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0071AAAC
                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 0071AAC8
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0071AB36
                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0071AB88
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3829b83ca7c53ffd7df9c51ac072b7cd668ba07d6f196a03047143c45cf54240
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2ab23c2a36e7588c87a942f69a5edefbd7b8504aa9a7092cb0f141641370f8bb
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3829b83ca7c53ffd7df9c51ac072b7cd668ba07d6f196a03047143c45cf54240
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 643128B0A46288BEFF31CA6CCC05BFA7BA6AF45310F04821AF181521D1D37D89C5C762
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 0072CE89
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 0072CEEA
                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 0072CEFE
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a542eeb30abede9f76b4e9d38ffd7c02dee7bc9a2f83fc2ce7a80fbd463b2ef2
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1b90444fd89b2a7eefbc99ddb228762eccd00eb30cfee8ef02fe6e1e40732076
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a542eeb30abede9f76b4e9d38ffd7c02dee7bc9a2f83fc2ce7a80fbd463b2ef2
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E821CFB29007159BEB22DFA5E948BAB77FCEB20358F10841EE546D2151E778EE048B54
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00725CC1
                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00725D17
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00725D5F
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 96a73feb7a67fd5c75ec9299171dbad7eb14966bb31d8877234d9e023f00eb60
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: edbf627bcbed2807f3aefd32075d32dd5b35fee114c844fa55affd96c9346234
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96a73feb7a67fd5c75ec9299171dbad7eb14966bb31d8877234d9e023f00eb60
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2519774604A019FC714CF28D4D4A9AB7E4FF4A324F14855EE99A8B3A2DB34ED44CFA1
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 006E271A
                                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 006E2724
                                                                                                                                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 006E2731
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9f7ad0d01c2f920be7cc6f39f1122b61a6a6f0a21db6854dcff36d8f45aaf927
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 814eeb4c94997fd0f57918bc82f8690ebf07c567df5ecb39f9cedf70fd9899d9
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f7ad0d01c2f920be7cc6f39f1122b61a6a6f0a21db6854dcff36d8f45aaf927
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A031C4749013199BCB61DF65DC887DCBBB9AF08310F5041EAE40CA6261E7749F818F49
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 007251DA
                                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00725238
                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 007252A1
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4bf3da67e0d95360b52ff135b0e7a9eab23ab398fc7630795cf483f157d27e0b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 81fd925617397a3503cc495a9bffdb567d7efd0f4cd994ee59c74cad506821ca
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bf3da67e0d95360b52ff135b0e7a9eab23ab398fc7630795cf483f157d27e0b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0317CB5A00518DFDB00DF54D884EADBBF5FF49314F188099E805AB3A2DB35E945CBA0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006CFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 006D0668
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006CFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 006D0685
                                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0071170D
                                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0071173A
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0071174A
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fce2d10c2ad470b2d3203399a74632d2fa9884e12b12d39b7f687afaa76d4ee1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8126d4bae5b14fa72077205c6565cb0725793453e3e30da7f2fc82f77e3e2434
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fce2d10c2ad470b2d3203399a74632d2fa9884e12b12d39b7f687afaa76d4ee1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F11CEB2400304AFD718AF58DC86EAAB7BAEF04714B20852EE05657291EB74BC818B24
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0071D608
                                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0071D645
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0071D650
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 179e3d1d6ed3a1c199a0ea4427b552ab91d826cb947ff6e0bd82a3d14cd3be42
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 09e43db6da9390cf8b06da3fb949c57a9fb9d147b24c0df9637f95c9768a2a51
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 179e3d1d6ed3a1c199a0ea4427b552ab91d826cb947ff6e0bd82a3d14cd3be42
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98117C75E01228BBDB208F989C44FAFBBBCEB45B50F108112F904E7290C2B45A018BA1
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0071168C
                                                                                                                                                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 007116A1
                                                                                                                                                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 007116B1
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e1b044efc2f3941e61e4d68a6a0e3ff3c966b4256fc077f30f02cb3b7521457a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8596e7d97d324cc649b0c4b2376c310764446c292afb98b7908e24dfdcba5098
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1b044efc2f3941e61e4d68a6a0e3ff3c966b4256fc077f30f02cb3b7521457a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DBF04475A41308FBDB00CFE48C89AAEBBBCEB08200F408861E600E2190E738AA448A54
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID: /
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aadc8548a3680bea414cccff8be12169627eda3fd4b840119bc08e85fc1fcbf0
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e197a9859fc8e25106c9167c9831a504f827e8d6732991b15490a8e24053c858
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aadc8548a3680bea414cccff8be12169627eda3fd4b840119bc08e85fc1fcbf0
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35413A72501359AFCB209FBACC48DFB77BAEB84324F10416DF915D7280E6309E428B54
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 0070D28C
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 06ab71ac291041bb28a004203b7ad4ff54b4e22724839a334e9a9708f2e80cff
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 47568380fd5f95a1e4c348a7bd5d588b3b5f9c5fe3d98f3b9f11f7d7bf834bbf
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06ab71ac291041bb28a004203b7ad4ff54b4e22724839a334e9a9708f2e80cff
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0D0C9B480211DEBCB90CB90DC88DE9B3BCBB04315F104256F106A2040D73495498F10
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ba6482a0914f35a72385902a6590db340da1e063692a6cb04c091aafe7746777
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E302FC71E0111A9BDF14CFA9C9806EDFBF2EF48324F25426AD919EB384D731A941CB94
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.$p#x
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-252530211
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9d140af9418e55c6dca03467c233a0165510c75584f0da4ddf3d881a266ffb19
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8d7ba9665ed8d291f732b857ce0b26de4b416fc055e884dac1fc0972c2b39dbf
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d140af9418e55c6dca03467c233a0165510c75584f0da4ddf3d881a266ffb19
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52329EB4900218DBDF14DF94C895BFDB7B6FF04324F148169E806AB292D775AE86CB60
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00726918
                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00726961
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5ba35c412cd66e0fe2d8ae41f19ac93a61c97a7e0a74a7ffa6aad939444114c9
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8a6fcaf71db056d09f3f3abbee5607891cbf03eafadee08bf6c4cc3a89d6a96c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ba35c412cd66e0fe2d8ae41f19ac93a61c97a7e0a74a7ffa6aad939444114c9
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B811D0756042109FD710CF29D484A26BBE5FF85328F04C69EF4A98F2A2CB74EC45CB90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00734891,?,?,00000035,?), ref: 007237E4
                                                                                                                                                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00734891,?,?,00000035,?), ref: 007237F4
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2eaf3bb2cc03cb0ec3930e69b012e92e8029b5c0e737278afb2602a955c4105b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7f8989cde01dab1a10df54ff8cccbf799727805d3d1c9f7506ce3dc71ae012e5
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2eaf3bb2cc03cb0ec3930e69b012e92e8029b5c0e737278afb2602a955c4105b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DF05CB06012282BDB5017655C4CFEB3AAEEFC5760F000225F104D2280C6744900C7B0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0071B25D
                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(?,75A4C0D0,?,00000000), ref: 0071B270
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1b8cde4e4d722622d732fdf5f7b6e46cf3e06e8f3580440404906b4c647ecfac
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b55a1d11527a5298004b0e96d856fcc30cda95f938a956eb09b81387ba9da2d6
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b8cde4e4d722622d732fdf5f7b6e46cf3e06e8f3580440404906b4c647ecfac
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6F06D7480424DABDB068FA4C805BEE7BB4FF08305F00800AF951A5191C37D82159F94
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,007111FC), ref: 007110D4
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,007111FC), ref: 007110E9
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 388a3831f7552c11dc4452afd2df60b75856501921a3a794e9edf4e247b899f3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6b49432ce1987a4e9fe685517c981c6cecaee956c2d9dffd9d04742db601ae85
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 388a3831f7552c11dc4452afd2df60b75856501921a3a794e9edf4e247b899f3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31E04F32005610AFE7662B11FC05F7377AAEF04310B10C82EF5A6804B1DB62AC90DB14
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,006E6766,?,?,00000008,?,?,006EFEFE,00000000), ref: 006E6998
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3562a59dda73877933fff75c3a1b82e1aadcc9b3552ee9a343915c9e047ae197
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 23433e5bf26c943e6f9fdec255de8da193e14d04efd7db2f21fa539901c302dc
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3562a59dda73877933fff75c3a1b82e1aadcc9b3552ee9a343915c9e047ae197
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2B16D316117498FD715CF29C486BA57BE1FF153A4F258658F89ACF2A2C335E982CB40
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 950547d4cb66c071a4366d4b86dc0cb24eff1ff11339d28bc92b56810ebf4a61
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 06c90ddea6b681634d660b308a643aff90cd66a05308624740f6063c8821965b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 950547d4cb66c071a4366d4b86dc0cb24eff1ff11339d28bc92b56810ebf4a61
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25124E71900229DBCB54CF58C881BFEB7F5FF48710F14819AE849EB295EB749A81CB91
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 0072EABD
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4374ae5dac79cd325a9861de477388d3c11b23943be615822834a18791104d7c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3fb72e1547a58076f3ccf8394803368b1c8caacbdbe9702918bfc0580804a6ee
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4374ae5dac79cd325a9861de477388d3c11b23943be615822834a18791104d7c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89E01A762002149FC750EF59E804EAAB7EDAFA9760F00C41AFC4AC7251DBB4A8808B95
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,006D03EE), ref: 006D09DA
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 887f4d0f06f38624a7fe2b039af4bcc6a53d4f5330839db18252e19a44f76344
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0d16efc7c614580e29db49751e31d28518345223cea0a022faf3edb7c8877bc5
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 887f4d0f06f38624a7fe2b039af4bcc6a53d4f5330839db18252e19a44f76344
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5bd0282c0598b3d0ff134718be5c4679c4c0f4729af602ab0698511c8814276b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58515972E0C6455BDB384568886E7FE63979B52300F18052FD886DB382FA15DE02F39B
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0&x
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1177175720
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fd69e077845bf8272543042dddd656c960545d16f9e99e01dbf392e52bab06f7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4e70a03326538e067ea49febe163b988351a705dffe92302a4dc4c67e3292d57
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd69e077845bf8272543042dddd656c960545d16f9e99e01dbf392e52bab06f7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5221A5327606118BD728CE79C82267A73E5A754310F25862EE4A7C77D1DE3AE905CB84
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c67cebecee14de111356e3f8825aaec3340137b09036ad37240fc7e215a33b76
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a3cf9fb5aeb16e12d853599f4b5192383d4685a4234c658d2077b6e3edf011be
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c67cebecee14de111356e3f8825aaec3340137b09036ad37240fc7e215a33b76
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4325921D2AF814DD7239635DC22375629AAFB73C6F14C737F81AB5AA6EF69C4834100
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c7a9c4290a8394d58c448e3f191ff58c666129456894572eee9cf1b3c25a005f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a389bff8edf732eb74ee711e36a6800dca433864c9cd238cd9f2643cb488af38
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7a9c4290a8394d58c448e3f191ff58c666129456894572eee9cf1b3c25a005f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90321471A00105CBDF2ACB28C494BBD77E2EB45314F28836AE84ACB2D1E638DD81DB51
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 00db679f2c400b6ac2506e2cfbb876b47041bf9d148bf1473629e901645d2f55
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ae9b3c983813cab4273af8846dd805736d2996d1d69e59b99bde8ed32cefb50b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00db679f2c400b6ac2506e2cfbb876b47041bf9d148bf1473629e901645d2f55
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25228DB0A0460A9FDF14DF68C881AEEB7F7FF44300F244629E916A7291EB35AD51CB54
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 86635b4220124ee6c17960650cf8691e627450b0df5d457bf9750bf32770d872
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e991f8463ecfe3f7fbad13a0d6204121fd62a938a56db0011e377cde42af1079
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86635b4220124ee6c17960650cf8691e627450b0df5d457bf9750bf32770d872
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA02A6B1E00209EBDB14DF54D981AFDBBB3FF44300F108169E9169B3A1EB35AA51CB95
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eb8389ed199f4aece0de8e35e89650dbefbb7c588be00f30e3c5abcceee866c6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5c4acb1612e4f5bb712df15e6574a9df37ab748028bee1ed5971372001caed85
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb8389ed199f4aece0de8e35e89650dbefbb7c588be00f30e3c5abcceee866c6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3B1F020E2AF404DD72396398831336B65CAFBB6D6F91D71BFC2674D22EB2686834144
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 374a109f59d7465bd3d0abd7ef26b61add25a619e134f67c27c16c5c1577e2be
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2918772A080A35ADB29463A85344BDFFE35E933A131A079FD4F2CE3C5EE548955D620
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 87fe170d9fa0c98d70f40e8240ee757023b7733139f58a11d9bebd0ffc180823
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14917372A090A35ADB2D427A857407DFFE25A933A131E079FD4F2CE3C1FD648655D620
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2c7efed43c4262cee8ec11c5d07872d39add11ec2e69aa28b7e4005193b4e044
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5f60fd391f5177e8a7e76a2787eaa1f6309e7aaf75a1ee40fb94432f1524a904
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c7efed43c4262cee8ec11c5d07872d39add11ec2e69aa28b7e4005193b4e044
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94615871E0874A5ADA749E288DA6BFE2397DF51704F18091FE842DB381F611AE42C35B
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 366fd7891f21154c3d22fa8206417c0268cb3c7e1e5f4a51b8d6e4d874d52e6c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f9a8536908eea3b2d87c6a3c486563ed91d98344d992e2da2d6b1f5ffaa8aa69
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 366fd7891f21154c3d22fa8206417c0268cb3c7e1e5f4a51b8d6e4d874d52e6c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88614971E0870956DE385A289856BFF6397DF42704F14095FE943DB381FA12ED42825B
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e279c83ea72d026b18385573a8381f6e4b189b710267c5f53ffb6e03f7ed2d75
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E816672E090A31ADB6D8279853447EFFE35A933A131A079FD4F2CE3D1EE648554E620
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00732B30
                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00732B43
                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00732B52
                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00732B6D
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00732B74
                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00732CA3
                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00732CB1
                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00732CF8
                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00732D04
                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00732D40
                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00732D62
                                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00732D75
                                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00732D80
                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00732D89
                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00732D98
                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00732DA1
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00732DA8
                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00732DB3
                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00732DC5
                                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,0074FC38,00000000), ref: 00732DDB
                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00732DEB
                                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00732E11
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00732E30
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00732E52
                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0073303F
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0b598e94cbc3b9a268786e39ff4a040f912d8569a60ee7de39987b9893db53d6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fe0129f05b89d1d2a1db663fe24986f8b8f689339a44bb3381aec6e53c7d7668
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b598e94cbc3b9a268786e39ff4a040f912d8569a60ee7de39987b9893db53d6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB029EB5500214EFDB15DF64CC89EAE7BB9FF49310F108119F915AB2A2DB78AD01CB64
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0074712F
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00747160
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0074716C
                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00747186
                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00747195
                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 007471C0
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 007471C8
                                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 007471CF
                                                                                                                                                                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 007471DE
                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 007471E5
                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00747230
                                                                                                                                                                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00747262
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00747284
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007473E8: GetSysColor.USER32(00000012), ref: 00747421
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007473E8: SetTextColor.GDI32(?,?), ref: 00747425
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007473E8: GetSysColorBrush.USER32(0000000F), ref: 0074743B
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007473E8: GetSysColor.USER32(0000000F), ref: 00747446
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007473E8: GetSysColor.USER32(00000011), ref: 00747463
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007473E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00747471
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007473E8: SelectObject.GDI32(?,00000000), ref: 00747482
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007473E8: SetBkColor.GDI32(?,00000000), ref: 0074748B
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007473E8: SelectObject.GDI32(?,?), ref: 00747498
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007473E8: InflateRect.USER32(?,000000FF,000000FF), ref: 007474B7
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007473E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 007474CE
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007473E8: GetWindowLongW.USER32(00000000,000000F0), ref: 007474DB
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5344c63e0081efce8cc8b28b0e918b5d26c69be9cc4449a98a443fdaba0ece74
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 57ccd7d2fc992440ea5d36bb209d1ba2ac751739dd93f272d21252d646723fb5
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5344c63e0081efce8cc8b28b0e918b5d26c69be9cc4449a98a443fdaba0ece74
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6A1C076009301FFD7569F60DC48E6BBBB9FB8A320F104A1AF962961E1D778E800CB55
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 006C8E14
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00706AC5
                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00706AFE
                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00706F43
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,006C8BE8,?,00000000,?,?,?,?,006C8BBA,00000000,?), ref: 006C8FC5
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 00706F7F
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00706F96
                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00706FAC
                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00706FB7
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a3befec17d606097f88b2a6d635c7716eec795b60c3d883a62fe87c0dbd2f3a3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 13da66988524c8efefc5826f426178d1ede5f892aacf9eb2e5f131659c61d45f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3befec17d606097f88b2a6d635c7716eec795b60c3d883a62fe87c0dbd2f3a3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0112AE74201201DFDB25CF24C864BBAB7E6FB49300F64866DE595CB2A1CB39EC62CB55
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 0073273E
                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0073286A
                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 007328A9
                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 007328B9
                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00732900
                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0073290C
                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00732955
                                                                                                                                                                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00732964
                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00732974
                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00732978
                                                                                                                                                                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00732988
                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00732991
                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0073299A
                                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 007329C6
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 007329DD
                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00732A1D
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00732A31
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00732A42
                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00732A77
                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00732A82
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00732A8D
                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00732A97
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9fe4ca6f7733921fa97fabbc5162b3484778d9fe7be8e42701f0e3605ac66b8b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1a97816b6bf96f513694ba03f9a35408f9a2d3dd5f186288d4bdd24a37aa1156
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fe4ca6f7733921fa97fabbc5162b3484778d9fe7be8e42701f0e3605ac66b8b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17B19FB5A40215AFEB10CF68CC49FAE7BA9FB05710F108515FA14E7291D778ED41CBA8
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00724AED
                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,0074CB68,?,\\.\,0074CC08), ref: 00724BCA
                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,0074CB68,?,\\.\,0074CC08), ref: 00724D36
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 99c962346cae2fd4416825505e6e99d527da85e0d9ee952468a26cf4be54bbbd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8527ecaae412f3bee853044431c2336646bf9f9a4507313c47d8651a96d49623
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99c962346cae2fd4416825505e6e99d527da85e0d9ee952468a26cf4be54bbbd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6661D3B0701615DBCF15DF28DA919B877F1EB04380B24841AF80AAB695DB3DEDC1DB61
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00747421
                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00747425
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 0074743B
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00747446
                                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 0074744B
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00747463
                                                                                                                                                                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00747471
                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00747482
                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 0074748B
                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00747498
                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 007474B7
                                                                                                                                                                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 007474CE
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 007474DB
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0074752A
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00747554
                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00747572
                                                                                                                                                                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 0074757D
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 0074758E
                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00747596
                                                                                                                                                                                                                                                                                                                                                                          • DrawTextW.USER32(?,007470F5,000000FF,?,00000000), ref: 007475A8
                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 007475BF
                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 007475CA
                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 007475D0
                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 007475D5
                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 007475DB
                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 007475E5
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 46f12b3be9b3dab364c3a56670570809865979c25c8637afda140f8973092f1c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e0bba3766f3862103d3a66cb267ab6595fe4a35645fe4f23d66c6d4743bebde0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46f12b3be9b3dab364c3a56670570809865979c25c8637afda140f8973092f1c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24619F76901218AFDF059FA4DC49EEEBFB9EB09320F118116F911BB2A1D7789940CF90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00741128
                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0074113D
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00741144
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00741199
                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 007411B9
                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 007411ED
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0074120B
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0074121D
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00741232
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00741245
                                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 007412A1
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 007412BC
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 007412D0
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 007412E8
                                                                                                                                                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 0074130E
                                                                                                                                                                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00741328
                                                                                                                                                                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 0074133F
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 007413AA
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0998a256da21b74def0c21edab4ab9231af89d29cedbc6c27b03284f234ad4bd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f488d50898e1ddd54288d5471e65cc42b8cfd55c0b63590034fdfcee00783b39
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0998a256da21b74def0c21edab4ab9231af89d29cedbc6c27b03284f234ad4bd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FCB1BC71604340AFD750EF24C884BABBBE5FF85300F40891DF9999B2A1C775E884CBA6
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 007402E5
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0074031F
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00740389
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007403F1
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00740475
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 007404C5
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00740504
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006CF9F2: _wcslen.LIBCMT ref: 006CF9FD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00712258
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0071228A
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                          • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fdd04ae05bb9b159a78048f6a57e2ddd2a4e51b7ce303e4b0bc70cb962bffecf
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b24c176dce81f657296511a428a37d856ac6e5cc85e9c5e1600b33f561b8169d
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fdd04ae05bb9b159a78048f6a57e2ddd2a4e51b7ce303e4b0bc70cb962bffecf
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8E1C0712082008FCB54DF28C45097AB7E6FFC8354F14896CF9969B2A1DB38ED45CB92
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 006C8968
                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 006C8970
                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 006C899B
                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 006C89A3
                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 006C89C8
                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 006C89E5
                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 006C89F5
                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 006C8A28
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 006C8A3C
                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 006C8A5A
                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 006C8A76
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 006C8A81
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C912D: GetCursorPos.USER32(?), ref: 006C9141
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C912D: ScreenToClient.USER32(00000000,?), ref: 006C915E
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C912D: GetAsyncKeyState.USER32(00000001), ref: 006C9183
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C912D: GetAsyncKeyState.USER32(00000002), ref: 006C919D
                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,006C90FC), ref: 006C8AA8
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ad910139318f6cfcf98f6867f8f077c15b3acc633dbc68c2f7f5d22c44989270
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9810ccaa2cc4bed2eaa22f95f6260cc200d95cfac56f61576aeaca4ce14bec00
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad910139318f6cfcf98f6867f8f077c15b3acc633dbc68c2f7f5d22c44989270
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BB1AF35640209DFDB14DF68CC55FAE7BB5FB48314F11822AFA05A72D0CB38A851CB58
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007110F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00711114
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007110F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00710B9B,?,?,?), ref: 00711120
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007110F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00710B9B,?,?,?), ref: 0071112F
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007110F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00710B9B,?,?,?), ref: 00711136
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007110F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0071114D
                                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00710DF5
                                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00710E29
                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00710E40
                                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00710E7A
                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00710E96
                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00710EAD
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00710EB5
                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00710EBC
                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00710EDD
                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00710EE4
                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00710F13
                                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00710F35
                                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00710F47
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00710F6E
                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00710F75
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00710F7E
                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00710F85
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00710F8E
                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00710F95
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00710FA1
                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00710FA8
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00711193: GetProcessHeap.KERNEL32(00000008,00710BB1,?,00000000,?,00710BB1,?), ref: 007111A1
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00711193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00710BB1,?), ref: 007111A8
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00711193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00710BB1,?), ref: 007111B7
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: db2b04224bb45e9c2653ba82e28d21690379f593e1f58027877b62028eeb2eb5
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5d4457f7ceea0e105241b0566135e445e5a98c78bcd338ac929411a784e3ae7d
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db2b04224bb45e9c2653ba82e28d21690379f593e1f58027877b62028eeb2eb5
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F718F7190120AEBDF219FA9DC49FEEBBBCBF05300F048115F919A6191D7799A85CBA0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0073C4BD
                                                                                                                                                                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,0074CC08,00000000,?,00000000,?,?), ref: 0073C544
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0073C5A4
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0073C5F4
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0073C66F
                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0073C6B2
                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0073C7C1
                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0073C84D
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0073C881
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0073C88E
                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0073C960
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bef3284d79aa7de0f14420fca45eb6cf15272a9c4f1a814395190307f92f0243
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5f58e9a8717e73bd41d8c3009461d61a5b0b69ad54da085a47019a1c5f92b20d
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bef3284d79aa7de0f14420fca45eb6cf15272a9c4f1a814395190307f92f0243
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D12AC756042009FD755DF14C881A6AB7E6FF88314F04889DF88AAB3A2DB35FD41CB85
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 007409C6
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00740A01
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00740A54
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00740A8A
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00740B06
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00740B81
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006CF9F2: _wcslen.LIBCMT ref: 006CF9FD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00712BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00712BFA
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 15c154a84d77cbca4c15d43641bb6a4cc22743e18752e355338afd5a84846b59
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ad4ed2b59e4e6678cc372c2ff8ee604b44027471f79d629534606cb1d480637a
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15c154a84d77cbca4c15d43641bb6a4cc22743e18752e355338afd5a84846b59
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05E1BB712083018FCB54DF24C45096AB7E2FF88354B14895DF99A9B3A2DB38ED86CBD5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4aac105c500ee317cfbeef7aeee2fb73681666576e7e9e14a13e76034ca37f32
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b2108e9a440f69e02ef9b47c96763ad15a6d810c9fe38e0f38d68fef81e4804d
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4aac105c500ee317cfbeef7aeee2fb73681666576e7e9e14a13e76034ca37f32
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F71077360012A8BEF12DF7CCD515BA3392AF60790F258529F855BB286EA3DCD45C3A0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0074835A
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0074836E
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00748391
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007483B4
                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 007483F2
                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00745BF2), ref: 0074844E
                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00748487
                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 007484CA
                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00748501
                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0074850D
                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0074851D
                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,00745BF2), ref: 0074852C
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00748549
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00748555
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5085cedaa080fae1a01675227ef36b040f46b49e51fd4bd96fed6090e8dc6e4d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e16350ae5234a7553a3cfe0c29fa19f3b4bc666013715e4f963f87cf6df9b560
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5085cedaa080fae1a01675227ef36b040f46b49e51fd4bd96fed6090e8dc6e4d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D861F271900219BBEB54CF64CC81BBE77A8BF04720F10850AF915DA1D1DFB8AE90CBA0
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1d6b0121e801eb6d42b7e7267a9abf23ce9174f137613c2bebe046c4f0855c60
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b464907d9266e9b47e8e59486845c9186a4451e6dd75fe392c039111401706a0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d6b0121e801eb6d42b7e7267a9abf23ce9174f137613c2bebe046c4f0855c60
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7781E7B1A04605BBDB20AF60CC46FFE37A7AF55300F044029FA05AB296EF74D951D7A5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00723EF8
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00723F03
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00723F5A
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00723F98
                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00723FD6
                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0072401E
                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00724059
                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00724087
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e69856cda345036c18c9b9f2f5c0a93b7ed897c9ed694d80db847cc8d5d1d813
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 73e0ab6e69ed3e165cf9d8a68088546cd4efcf9dd74288b8504b49f11898c15d
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e69856cda345036c18c9b9f2f5c0a93b7ed897c9ed694d80db847cc8d5d1d813
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 917102B26043219FC710EF24D8808ABB7F5EF94754F10892DF99597251EB38EE89CB91
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00715A2E
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00715A40
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00715A57
                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00715A6C
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00715A72
                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00715A82
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00715A88
                                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00715AA9
                                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00715AC3
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00715ACC
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00715B33
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00715B6F
                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00715B75
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00715B7C
                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00715BD3
                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00715BE0
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00715C05
                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00715C2F
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 100c10456f26416f26b1227ad3f14bf89847c81f1fd94311cef865c09fd7e018
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b32ac43bcff129e1ce87f5d257a5490251fd4c0816fc65bf195a9fb7dc17a51d
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 100c10456f26416f26b1227ad3f14bf89847c81f1fd94311cef865c09fd7e018
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31719F71900B09EFDB25DFA8CE85AAEBBF5FF88704F108519E142A25E0D779E940CB54
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 0072FE27
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 0072FE32
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0072FE3D
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 0072FE48
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 0072FE53
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 0072FE5E
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 0072FE69
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 0072FE74
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 0072FE7F
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 0072FE8A
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 0072FE95
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 0072FEA0
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 0072FEAB
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 0072FEB6
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 0072FEC1
                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 0072FECC
                                                                                                                                                                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 0072FEDC
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0072FF1E
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 37f319e66719eac2c1c5649dee89e971cc41e741aff30e9fb8d868cff959ae64
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5d189dd9c46ecfbceedc6cc7840c546b769c5f17480faf959448022d978b37ee
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37f319e66719eac2c1c5649dee89e971cc41e741aff30e9fb8d868cff959ae64
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 964140B0D053196ADB109FBA9C8986EBFF8FF04354B50853AF119E7281DB78A9018F91
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[w
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-778023905
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 83172e9e9fb767e7cda6386b2cc8e67fc0095618325d7da5228cb798d475d87f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2c0607b04ead8293926ae260145256ef93f6b099fc4e1dd3cd09ba607f7104c2
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83172e9e9fb767e7cda6386b2cc8e67fc0095618325d7da5228cb798d475d87f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65E1E432A00516ABCF189FBCC451AFDBBB5BF44750F14812AE856B7280DB38AEC597D0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 006D00C6
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0078070C,00000FA0,F273EB57,?,?,?,?,006F23B3,000000FF), ref: 006D011C
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,006F23B3,000000FF), ref: 006D0127
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,006F23B3,000000FF), ref: 006D0138
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 006D014E
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 006D015C
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 006D016A
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 006D0195
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 006D01A0
                                                                                                                                                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 006D00E7
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D00A3: __onexit.LIBCMT ref: 006D00A9
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 006D0148
                                                                                                                                                                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 006D0162
                                                                                                                                                                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 006D0122
                                                                                                                                                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 006D0133
                                                                                                                                                                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 006D0154
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f7465cf3241ccde131f75ab0d3aa86fed56844ca296a8868db7ca6a52224e89d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8705ce8aadf78f3cc340464df7befaa06bfbb2ccf95a82c90a9eee029bfea0c3
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7465cf3241ccde131f75ab0d3aa86fed56844ca296a8868db7ca6a52224e89d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6121F6B2E457147BFB516BB4AC05F6A3396EB4AB51F10813FF801E2391DB7898008A98
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,0074CC08), ref: 00724527
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0072453B
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00724599
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007245F4
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0072463F
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007246A7
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006CF9F2: _wcslen.LIBCMT ref: 006CF9FD
                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00776BF0,00000061), ref: 00724743
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a2fb66de150f2c623e0062df3cc1674bacaace78daec70aabf28365f438bee20
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3d57e41ceb2ef36307e49675541163ae24a761fedbc5ba72a9167b31dcaaa204
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2fb66de150f2c623e0062df3cc1674bacaace78daec70aabf28365f438bee20
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8B1F2716083229FC710DF28E890A7AB7E6FFA5760F50491DF496C7291D738D984CBA2
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006C9BB2
                                                                                                                                                                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00749147
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00747674: ClientToScreen.USER32(?,?), ref: 0074769A
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00747674: GetWindowRect.USER32(?,?), ref: 00747710
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00747674: PtInRect.USER32(?,?,00748B89), ref: 00747720
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 007491B0
                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 007491BB
                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 007491DE
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00749225
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 0074923E
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00749255
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00749277
                                                                                                                                                                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 0074927E
                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00749371
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#x
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 221274066-781702483
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e53dddd28eb0e553673503a7fdce9512b12a40e7d101ccefe05c8337298b6865
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c78a19b6c0e23f33e3c3b0bfecfd0d08ae85909d1ca7b7e9ab086e381d181cd1
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e53dddd28eb0e553673503a7fdce9512b12a40e7d101ccefe05c8337298b6865
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01619C71108300AFC701EF64CC85DAFBBE9EF89350F00496EF695921A1DB749A49CB66
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00781990), ref: 006F2F8D
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00781990), ref: 006F303D
                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 006F3081
                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 006F308A
                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(00781990,00000000,?,00000000,00000000,00000000), ref: 006F309D
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 006F30A9
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b48e75b087ee20a424971b0293bdd666bdfdb1e6a2264cd366694552a9fee347
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 15cc0e7ff651b66bbc5a9260e54c2a23b95ed325f58ed6b813c43ed622aa4b8c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b48e75b087ee20a424971b0293bdd666bdfdb1e6a2264cd366694552a9fee347
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60710B7064121ABEEB218F64CC59FEABF66FF05324F204216F6146A3D0C7B5AD50DB90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00746DEB
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B6B57: _wcslen.LIBCMT ref: 006B6B6A
                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00746E5F
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00746E81
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00746E94
                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00746EB5
                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,006B0000,00000000), ref: 00746EE4
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00746EFD
                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00746F16
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00746F1D
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00746F35
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00746F4D
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9944: GetWindowLongW.USER32(?,000000EB), ref: 006C9952
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 86e856624650e5dce32d1e6c2155167c9836636bcb93f081814a7c3254f24ff2
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9a96874c6427639d76949a8bd1306c1fd8acef8abd875f9ddfb653ce56ead51f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86e856624650e5dce32d1e6c2155167c9836636bcb93f081814a7c3254f24ff2
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39716974144340AFDB21CF18D844EAABBE9FB8A304F55845EF99987261C778E90ACB16
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0072C4B0
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0072C4C3
                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0072C4D7
                                                                                                                                                                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0072C4F0
                                                                                                                                                                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0072C533
                                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0072C549
                                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0072C554
                                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0072C584
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0072C5DC
                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0072C5F0
                                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0072C5FB
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 21b2622b6565d46a065d0c1a85270457ec83dcb6324f8b8361809db2856da97a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5118761cd6828361bc4ad130a04511f0114da661d889183bb21c3c9b15ddd374
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21b2622b6565d46a065d0c1a85270457ec83dcb6324f8b8361809db2856da97a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D517BB5500618BFEB239F61D988AAF7BFCFF19344F10841AF94596210DB78EA14DB60
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00748592
                                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007485A2
                                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007485AD
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007485BA
                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 007485C8
                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007485D7
                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 007485E0
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007485E7
                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007485F8
                                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0074FC38,?), ref: 00748611
                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00748621
                                                                                                                                                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 00748641
                                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00748671
                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00748699
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 007486AF
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 98e6e5482e415bf1af9c9109c95e0bc93c725d288211e8357c39a0a0c2a099a0
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 653f4859cfd7e247e7f269e12c6c2a7f7088cd39fe1b8b4e2ca1f641e461f991
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98e6e5482e415bf1af9c9109c95e0bc93c725d288211e8357c39a0a0c2a099a0
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06413C75601208AFDB519FA5CC48EAE7BB8FF8A711F118059F905E7260DB789D01CB25
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00721502
                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0072150B
                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00721517
                                                                                                                                                                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 007215FB
                                                                                                                                                                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00721657
                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00721708
                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0072178C
                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 007217D8
                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 007217E7
                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00721823
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: acd05311cccdb83aed8b5082abf70b4bded85706b0a19c2cb00e18a01e816dd9
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9de59d811457d118545713129b4b6ff0b0cc425ca6eefaf6a9899c6fb21ef34e
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: acd05311cccdb83aed8b5082abf70b4bded85706b0a19c2cb00e18a01e816dd9
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67D12471A00225DBDB009F66E885BBDB7B6FF55700F90809AF406AB280DB38ED51DB61
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0073B6AE,?,?), ref: 0073C9B5
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: _wcslen.LIBCMT ref: 0073C9F1
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: _wcslen.LIBCMT ref: 0073CA68
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: _wcslen.LIBCMT ref: 0073CA9E
                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0073B6F4
                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0073B772
                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 0073B80A
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0073B87E
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0073B89C
                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0073B8F2
                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0073B904
                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0073B922
                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0073B983
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0073B994
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dc189d85639479062f122a8228c85850626daf0971b7e789f912ddfe75d0518f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6370c8c59afad4624d85723d3d38510478560a000a657b96bd868209ccdd83bc
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc189d85639479062f122a8228c85850626daf0971b7e789f912ddfe75d0518f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16C17A74204201EFE714DF14C495F6ABBE5EF84318F14849DF69A8B2A3CB39E985CB91
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 007325D8
                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 007325E8
                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 007325F4
                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00732601
                                                                                                                                                                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0073266D
                                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 007326AC
                                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 007326D0
                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 007326D8
                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 007326E1
                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 007326E8
                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 007326F3
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9bd3191a19b37435cc0b0e8859561fc5b6934575c634eaf593a3d3846751856e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 66c0c9c827b1f970adab1557b8b96576fde86501832ced0fc490aee666a19e54
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9bd3191a19b37435cc0b0e8859561fc5b6934575c634eaf593a3d3846751856e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C6112B5D00219EFDF05CFA4D884EAEBBB6FF48310F20842AE955A7251D774A941CF54
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 006EDAA1
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006ED63C: _free.LIBCMT ref: 006ED659
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006ED63C: _free.LIBCMT ref: 006ED66B
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006ED63C: _free.LIBCMT ref: 006ED67D
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006ED63C: _free.LIBCMT ref: 006ED68F
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006ED63C: _free.LIBCMT ref: 006ED6A1
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006ED63C: _free.LIBCMT ref: 006ED6B3
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006ED63C: _free.LIBCMT ref: 006ED6C5
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006ED63C: _free.LIBCMT ref: 006ED6D7
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006ED63C: _free.LIBCMT ref: 006ED6E9
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006ED63C: _free.LIBCMT ref: 006ED6FB
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006ED63C: _free.LIBCMT ref: 006ED70D
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006ED63C: _free.LIBCMT ref: 006ED71F
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006ED63C: _free.LIBCMT ref: 006ED731
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EDA96
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006ED7D1,00000000,00000000,00000000,00000000,?,006ED7F8,00000000,00000007,00000000,?,006EDBF5,00000000), ref: 006E29DE
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E29C8: GetLastError.KERNEL32(00000000,?,006ED7D1,00000000,00000000,00000000,00000000,?,006ED7F8,00000000,00000007,00000000,?,006EDBF5,00000000,00000000), ref: 006E29F0
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EDAB8
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EDACD
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EDAD8
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EDAFA
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EDB0D
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EDB1B
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EDB26
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EDB5E
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EDB65
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EDB82
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EDB9A
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6f30d1c02270d33bec1f5a7739fcfd5764dc05d3bfcf2ef7278b4a2581787d08
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d2219c7569e208f7eec80ad33a5d36fde5a19fd7a03c8d9dab7165f8cf1e5be8
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f30d1c02270d33bec1f5a7739fcfd5764dc05d3bfcf2ef7278b4a2581787d08
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 263180715063899FDB61AA3BD846B9A77EBFF00710F11442DE458DB292DF35AD408B24
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 0071369C
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007136A7
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00713797
                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 0071380C
                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 0071385D
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00713882
                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 007138A0
                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 007138A7
                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00713921
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 0071395D
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ceb798f55502e8795a5d4022b25ccaeb52d7cb1c01774d878774e44f1c3b3661
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9d6744347efc6241b86adc23b4b2625c3cc5235bfc32ee2e46b9b9c58f3192fb
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ceb798f55502e8795a5d4022b25ccaeb52d7cb1c01774d878774e44f1c3b3661
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6191D571204606AFD715DF28C885FEAF7A9FF44354F008629F999D21D0DB38EA85CBA1
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00714994
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 007149DA
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007149EB
                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 007149F7
                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00714A2C
                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00714A64
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00714A9D
                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00714AE6
                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00714B20
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00714B8B
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8b916b9fbea4634a6301d4886533bb1156e073790b0542fb5509d71c473fdb22
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 00c3853e829081632ee30d09f6ed64e28b9758203938d539dfef892eed8bdf30
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b916b9fbea4634a6301d4886533bb1156e073790b0542fb5509d71c473fdb22
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A991BDB10082059FDB14CF18C985BEA77E9FF84354F04846AFD899A1D6DB38ED85CBA1
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006C9BB2
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00748D5A
                                                                                                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00748D6A
                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 00748D75
                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00748E1D
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00748ECF
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00748EEC
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00748EFC
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00748F2E
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00748F70
                                                                                                                                                                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00748FA1
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5257b8edd9f1d3e89821ad8dd74896ad0aabb83ef3e42e675032f403f9222d92
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 18f983848d0129204476532bb7704f6fb0aa4314ef92619627cf4554aab5ea09
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5257b8edd9f1d3e89821ad8dd74896ad0aabb83ef3e42e675032f403f9222d92
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F81E071504319AFD790CF24C884EAFBBE9FB89310F14491EF99497291DB38D905CB62
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0071DC20
                                                                                                                                                                                                                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0071DC46
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0071DC50
                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 0071DCA0
                                                                                                                                                                                                                                                                                                                                                                          • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0071DCBC
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 815a00eea666e8e93aa290152b967bbf46b1a497c7b1ca3528d18129cceda91d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 21fecaa83f8592e08e94f4af4d7e3a1312d566b092184a15c33e1f6afd230c5a
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 815a00eea666e8e93aa290152b967bbf46b1a497c7b1ca3528d18129cceda91d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 194104B2A402007ADB51A774AC43EFF376DDF56750F10406EF901A62C2EB789E008BB9
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0073CC64
                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0073CC8D
                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0073CD48
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0073CCAA
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0073CCBD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0073CCCF
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0073CD05
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0073CD28
                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0073CCF3
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: da68f03e76a6687b4f28c144728634a4ce3db1185a46fd45c7e732d4039fde82
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7989e8a6416af7796235fa4f9831b1af70f4099ed57e4e5bc4b2e6d5e5306e56
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da68f03e76a6687b4f28c144728634a4ce3db1185a46fd45c7e732d4039fde82
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 503180B5A02128BBEB228B50DC88EFFBB7CEF06740F004165B905E6151DB389A45DBB0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00723D40
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00723D6D
                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00723D9D
                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00723DBE
                                                                                                                                                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00723DCE
                                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00723E55
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00723E60
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00723E6B
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8228518875a3ceb66981836cf6abd99fbf0d146043d179cfc14f2bca2e371ca3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ec7457e62f88df81de3ea298ed7198ab4fa65530ac80ed3b07c7b05b50f3d915
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8228518875a3ceb66981836cf6abd99fbf0d146043d179cfc14f2bca2e371ca3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5531A776A00119ABDB219FA0DC49FEF37BDEF89740F1041BAF509D6150E77897448B68
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0071E6B4
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006CE551: timeGetTime.WINMM(?,?,0071E6D4), ref: 006CE555
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0071E6E1
                                                                                                                                                                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0071E705
                                                                                                                                                                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0071E727
                                                                                                                                                                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 0071E746
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0071E754
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 0071E773
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 0071E77E
                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32 ref: 0071E78A
                                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 0071E79B
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 86f04657c12da3857eb22ce220e0b6afe68a0f60802e806f5c879347756fa890
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1541084a7d7a70ac03c6f747d6fdadc095ba0872e909aea5e65c840630c9bbcc
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86f04657c12da3857eb22ce220e0b6afe68a0f60802e806f5c879347756fa890
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E21F6B4341204AFFB015F24EC89E653BA9F756749F64C425FC01815E2EB7D9C418B1C
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0071EA5D
                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0071EA73
                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0071EA84
                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0071EA96
                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0071EAA7
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 84fce69420f7d1faa37cdcde91ae9cb11572e87cf18e70313fa39182b9be0351
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 994a503025440023c7fbc7ef6066310a47efc39b4e479efc28ec7f2de39a50c5
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84fce69420f7d1faa37cdcde91ae9cb11572e87cf18e70313fa39182b9be0351
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B811E3B0A4026979DB20A3A5DC4ADFF6F7CEFD1F40F00442DB901A20D5EE741984CAB0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00715CE2
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00715CFB
                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00715D59
                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00715D69
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00715D7B
                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00715DCF
                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00715DDD
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00715DEF
                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00715E31
                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00715E44
                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00715E5A
                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00715E67
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 29fa91cf1d96652f9ea42d4dfa9dacdd4de03f3de1d2dc6342bb3fb3cfb25bc1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5e27d780ffc7acf3dad2f047d1284ffd0a23701707601d0f3b3658c1d0296f7d
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29fa91cf1d96652f9ea42d4dfa9dacdd4de03f3de1d2dc6342bb3fb3cfb25bc1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F513E74B00605AFDF19CF68DD89AAEBBB5FB88300F148229F915E7290D7749E44CB51
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,006C8BE8,?,00000000,?,?,?,?,006C8BBA,00000000,?), ref: 006C8FC5
                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 006C8C81
                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,006C8BBA,00000000,?), ref: 006C8D1B
                                                                                                                                                                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00706973
                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,006C8BBA,00000000,?), ref: 007069A1
                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,006C8BBA,00000000,?), ref: 007069B8
                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,006C8BBA,00000000), ref: 007069D4
                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 007069E6
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f90f41a4335dafb8c755deb0c8c97b836ac4a422f1a688a1c72315cb7dff2cd6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6cc0afc55d76e29eead762df713b935eae8d3f6b53c4e7676096b2c7d2ae4f29
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f90f41a4335dafb8c755deb0c8c97b836ac4a422f1a688a1c72315cb7dff2cd6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A617931102600DFCB369F14D958B7577F2FB41312F65861DE0429BAA0CB39B992DF98
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9944: GetWindowLongW.USER32(?,000000EB), ref: 006C9952
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 006C9862
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4a2cbac5824d0b170daf1c5c0af8018c94ebdda0a412ba352d9e6bb99076fc44
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1ac3911802627c89970e9e0ff3dda547d9a078e6412f544305a5c6a7addce44c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a2cbac5824d0b170daf1c5c0af8018c94ebdda0a412ba352d9e6bb99076fc44
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0941B5355066449FDB215F389C48FB937A6EB07330F148B0AF9A28B2E1D7359D42DB24
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID: .m
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-2594521899
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a9f1fff96b8085e7ecee56876c9f7a763b1d76df5313b674f1c467d4e4d36fee
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3fcc06089bea46b7603606af532b1f03c4280c155506fd6141ca272bce5eaba0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9f1fff96b8085e7ecee56876c9f7a763b1d76df5313b674f1c467d4e4d36fee
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6EC11274D06389AFCB51DFAAC841BEDBBB2AF09310F54419DE519AB392C7348941CB74
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,006FF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00719717
                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,006FF7F8,00000001), ref: 00719720
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,006FF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00719742
                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,006FF7F8,00000001), ref: 00719745
                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00719866
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b78c9ea7cdf65586ae3e48fa699138487a089c53de96e38801d25fe9a56b74bd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 923a4441e851f8dac0de0202906dbea9d89cffcddc6b10142d3a41d9a535f7d4
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b78c9ea7cdf65586ae3e48fa699138487a089c53de96e38801d25fe9a56b74bd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 394171B2900219AACF44FBE4CD96DEE7779AF15340F604029F20572092EB396F89CB75
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B6B57: _wcslen.LIBCMT ref: 006B6B6A
                                                                                                                                                                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 007107A2
                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 007107BE
                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 007107DA
                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00710804
                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0071082C
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00710837
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0071083C
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 17e8a30636db6a88b842f50e5cefaab6ad669d4d6320f11f8c4b42eda72d1aa1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5bea4741d9bbae5a098b812993c205530ff78c620287995081059ad02576e1a3
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17e8a30636db6a88b842f50e5cefaab6ad669d4d6320f11f8c4b42eda72d1aa1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07413BB5C10229ABDF15EB94DC95CEDB779BF04350B14412AE901A71A0EB74AE84CBA4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00733C5C
                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00733C8A
                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00733C94
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00733D2D
                                                                                                                                                                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00733DB1
                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00733ED5
                                                                                                                                                                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00733F0E
                                                                                                                                                                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,0074FB98,?), ref: 00733F2D
                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00733F40
                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00733FC4
                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00733FD8
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3c8091180d4603c25ce096bb0d59d6f9cecf992282e9b9e6178f8aada39325fe
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 45134cc16d51c20449a0fec94635ad478790fb8f25424bff879e45c5acfdcaa2
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c8091180d4603c25ce096bb0d59d6f9cecf992282e9b9e6178f8aada39325fe
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8C168B16083059FE710DF68C88492BBBE9FF89744F00491DF98A9B252D735EE45CB62
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00727AF3
                                                                                                                                                                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00727B8F
                                                                                                                                                                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00727BA3
                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0074FD08,00000000,00000001,00776E6C,?), ref: 00727BEF
                                                                                                                                                                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00727C74
                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00727CCC
                                                                                                                                                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00727D57
                                                                                                                                                                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00727D7A
                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00727D81
                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00727DD6
                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00727DDC
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 748dc4d7b1c5f047d1ff019a7ec5f28d38e3d6a7eedaff8fdef0ea0dc7dbd76b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e0f7ec971918895b16cba591529fef41eae5ba0c2820de06e22170e0aeae02e4
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 748dc4d7b1c5f047d1ff019a7ec5f28d38e3d6a7eedaff8fdef0ea0dc7dbd76b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CC15B75A00119AFCB14DFA4D984DAEBBF9FF48304B148499E81ADB361D734EE81CB94
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00745504
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00745515
                                                                                                                                                                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00745544
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00745585
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0074559B
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 007455AC
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bab783717c36295d3c2d768c0cafae826b00205c0c09fc0a8f8ecd87248c3c8d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: acc04f8fb2fc2ce79ff99a8daf40cd764f61bbaa3be92bd70aeca3e7fa1d50b1
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bab783717c36295d3c2d768c0cafae826b00205c0c09fc0a8f8ecd87248c3c8d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C561C034905608EFDF119F64CC84DFE7BB9EF06720F108145F925AB292D7789A80DB61
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0070FAAF
                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 0070FB08
                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0070FB1A
                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 0070FB3A
                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0070FB8D
                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 0070FBA1
                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0070FBB6
                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 0070FBC3
                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0070FBCC
                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0070FBDE
                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0070FBE9
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d0d9c1e9a92e7bd9d796c77e17764ef60b176eea2af68e6e6673081ba93b2d73
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bc507df3eceb9e78002deba2987398ff71f83ee90591bb4ef14eb68c13fb57f0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0d9c1e9a92e7bd9d796c77e17764ef60b176eea2af68e6e6673081ba93b2d73
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F417F75A00219DFCB11DFA8C8589AEBFB9FF48354F00C169E905A7261CB38A945CFA4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00719CA1
                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00719D22
                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00719D3D
                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00719D57
                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00719D6C
                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00719D84
                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00719D96
                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00719DAE
                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00719DC0
                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00719DD8
                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00719DEA
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eab592e8812992a6148be510514ea718ed365bcfff639a1133ba7fa2b031bb6c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f63a3e8c13f8ce09b1a657489fecd113e5834ce8dc39b2137cd38a3347c59629
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eab592e8812992a6148be510514ea718ed365bcfff639a1133ba7fa2b031bb6c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE41D8346047C969FF718A78D4243F5FEF06B12344F08805ADBC6565C2E7AC99C9C7A2
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 007305BC
                                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 0073061C
                                                                                                                                                                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00730628
                                                                                                                                                                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00730636
                                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 007306C6
                                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 007306E5
                                                                                                                                                                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 007307B9
                                                                                                                                                                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 007307BF
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a30e80b2ba9b3388a22abdedbe9e4af9b7bb02aae174c3e6d9e9099062e152ee
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8f12bd5b8a32a83652e6ff1da7eb160c425cc8c7386c05d81796935e0ef65800
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a30e80b2ba9b3388a22abdedbe9e4af9b7bb02aae174c3e6d9e9099062e152ee
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A919D756042019FE720DF15C499F1ABBE5AF84318F1485A9F46A8B6A2C738ED81CFD1
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d46b22bd2ff98cb1529f996e12a2501e850eeb503437473a60a74ecc695a1f86
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 72d88686c1ced6486c0be3d95662e21e09a7eba15b2e2d8ff5696f3500e07097
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d46b22bd2ff98cb1529f996e12a2501e850eeb503437473a60a74ecc695a1f86
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06519072A002169BDF54DF68C9509BEB7A6BF68720B204229F426E7286DB38DD40C7D1
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00733774
                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 0073377F
                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,0074FB78,?), ref: 007337D9
                                                                                                                                                                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 0073384C
                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 007338E4
                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00733936
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0e329d6d20626317481d59137ed84660ff7a0b92f86cc7ae6b51e00a63493aac
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 257ada47150d6d74a904694f3e79c8e383a44cdb049f025daf25bc65f02dbe62
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e329d6d20626317481d59137ed84660ff7a0b92f86cc7ae6b51e00a63493aac
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1961B2B1608301AFE321DF54C889F9AB7E8EF45715F00491DF5859B292C778EE84CBA6
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006C9BB2
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C912D: GetCursorPos.USER32(?), ref: 006C9141
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C912D: ScreenToClient.USER32(00000000,?), ref: 006C915E
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C912D: GetAsyncKeyState.USER32(00000001), ref: 006C9183
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C912D: GetAsyncKeyState.USER32(00000002), ref: 006C919D
                                                                                                                                                                                                                                                                                                                                                                          • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00748B6B
                                                                                                                                                                                                                                                                                                                                                                          • ImageList_EndDrag.COMCTL32 ref: 00748B71
                                                                                                                                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 00748B77
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 00748C12
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00748C25
                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00748CFF
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#x
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1924731296-576312611
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a5125a9c33264308346207dcd0a605b36131c72f0d3284be663971cb9619ea27
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8859d9a04dc7ddfd86a75dff16d1aecaade0a0e1da2e75191abd9973301ad1c9
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5125a9c33264308346207dcd0a605b36131c72f0d3284be663971cb9619ea27
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D51A970105204AFD744EF20CC9AFAE77E9FB88710F50066DF956972A2CB38A944CB66
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 007233CF
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 007233F0
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e95ae93ed3c9accbb9b96efc98d80d94282711a25184a2725b8e0bf8299b06d1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e6837ef4b496fec01ab68eb7bfb8f18b44b04dc215e6d9d489eea0742f783868
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e95ae93ed3c9accbb9b96efc98d80d94282711a25184a2725b8e0bf8299b06d1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE51D4B1900219ABDF15EBE0DD46EEEB7B9EF04340F208069F10972091DB396F98DB64
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 66d03aed9c97e65250e896404fd060d165e5e18985ee1ce00302a9d8a51a4cb1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d294dca768e16374fb9382c1aff41213b4b5296bf061b9737bd997da5e609d52
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66d03aed9c97e65250e896404fd060d165e5e18985ee1ce00302a9d8a51a4cb1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C41D532A001269BCB206F7DC9A05FEB7A5AFB0794B24412AE465DB2C4E739CDC1C790
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 007253A0
                                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00725416
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00725420
                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 007254A7
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6fbcced46764f86402087712eb0eb3e9e3f9bdc1708b6abfe367f74e6195c85c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4989cf53a29fb510a7ad3a72114f77538cabc910115e733c4930d88edffbcce5
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6fbcced46764f86402087712eb0eb3e9e3f9bdc1708b6abfe367f74e6195c85c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E931F275A006549FDB10EF68D484EEABBB4FF05305F14806AE905CB292DB79DD86CBA0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00743C79
                                                                                                                                                                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00743C88
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00743D10
                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00743D24
                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00743D2E
                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00743D5B
                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00743D63
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 242f47f4e2eda7a1a735ca1c7f244c4d0f6057b973352975fdee75aae33fffd1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5df3707d540fbea053ea993bfde0cd178f2ba867148a7cfd3a2fc158fa307db6
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 242f47f4e2eda7a1a735ca1c7f244c4d0f6057b973352975fdee75aae33fffd1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC415B79A01209AFDB14CF64D884AAEBBB5FF49351F144029F95A97360D738AA10CF94
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00713CCA
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00711F64
                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00711F6F
                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00711F8B
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00711F8E
                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00711F97
                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00711FAB
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00711FAE
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0fafba560b568f33ff3161245ee07857077e7b566366a66cc8a461fc04a320e9
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5aba253d8b691dd15fd190170b0000ad7a973908d89a7896cfc08c67fc5e572c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fafba560b568f33ff3161245ee07857077e7b566366a66cc8a461fc04a320e9
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4821D3B4901114BBCF05AFA4CC84DEEBBB9AF06340F108546BA65672E1DB7849498B74
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00743A9D
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00743AA0
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00743AC7
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00743AEA
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00743B62
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00743BAC
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00743BC7
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00743BE2
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00743BF6
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00743C13
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5e61ed061bb50e34ac99766c8c673d60ef4029bc058e21ca6d7b5c52aecec862
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5e029cab18a3dcd13c0f260a8f1c96525fba64106c6ef5be94ba0c671ce5f979
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e61ed061bb50e34ac99766c8c673d60ef4029bc058e21ca6d7b5c52aecec862
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26617BB5900248AFDB11DFA8CC81EEE77B8EB09710F104199FA15E72A1C778AE45DF64
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0071B151
                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0071A1E1,?,00000001), ref: 0071B165
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 0071B16C
                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0071A1E1,?,00000001), ref: 0071B17B
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 0071B18D
                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0071A1E1,?,00000001), ref: 0071B1A6
                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0071A1E1,?,00000001), ref: 0071B1B8
                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0071A1E1,?,00000001), ref: 0071B1FD
                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0071A1E1,?,00000001), ref: 0071B212
                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0071A1E1,?,00000001), ref: 0071B21D
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8e18ce43de426875b210c0056130ede996ed299960f373e47d0694e1f146db23
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 132d55a4a1c57935d3023f31133f2f12380e3a1dc52669a7d2625cb5a62233a6
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e18ce43de426875b210c0056130ede996ed299960f373e47d0694e1f146db23
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5431C175541204BFDB119F6CDC59FAD7BAABB51711F21C005FA00DA1D0D7BC9A848F68
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2C94
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006ED7D1,00000000,00000000,00000000,00000000,?,006ED7F8,00000000,00000007,00000000,?,006EDBF5,00000000), ref: 006E29DE
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E29C8: GetLastError.KERNEL32(00000000,?,006ED7D1,00000000,00000000,00000000,00000000,?,006ED7F8,00000000,00000007,00000000,?,006EDBF5,00000000,00000000), ref: 006E29F0
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2CA0
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2CAB
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2CB6
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2CC1
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2CCC
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2CD7
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2CE2
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2CED
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2CFB
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 62c54478eda431029f961ab5623a372eb874c2a6aa55f3b3a67ad08ad762ae34
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d831c0e0e6ef2d5ec9aebfd09143ba3f42bfc5fa3175d283f4e1b532aaeabe33
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62c54478eda431029f961ab5623a372eb874c2a6aa55f3b3a67ad08ad762ae34
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E711073610124DAFCB42EF56D852CDC3BABFF05740F4254A8F9485F222D635EE509B94
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00727FAD
                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00727FC1
                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00727FEB
                                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00728005
                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00728017
                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00728060
                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 007280B0
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e40eb298e4804f73669955a7664c39ed12eaf90326b9440ac1bab830446443d0
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 994b4e7182dfbffb3031aa8b0ff02178fde1c7ea454b2174f0de6a65eccd5cb2
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e40eb298e4804f73669955a7664c39ed12eaf90326b9440ac1bab830446443d0
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C781F3729082509BCB68EF14D5449BEB3E9BF88310F154C5EF885C7250EB39DD44CB62
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 006B5C7A
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B5D0A: GetClientRect.USER32(?,?), ref: 006B5D30
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B5D0A: GetWindowRect.USER32(?,?), ref: 006B5D71
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B5D0A: ScreenToClient.USER32(?,?), ref: 006B5D99
                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32 ref: 006F46F5
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 006F4708
                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 006F4716
                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 006F472B
                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 006F4733
                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 006F47C4
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3738e17a9aa78d743dd0c855bd808b393d04f962f6e6fa4977342992c2efb069
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7db6c372a4cc01e164c53cde0de5c2e7b86bb8ddc3e3a9e0a02496d12a148054
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3738e17a9aa78d743dd0c855bd808b393d04f962f6e6fa4977342992c2efb069
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F971E234400209DFCF219F64C984AFB7BB7FF4A360F144269EE565A666CB359882DF50
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 007235E4
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00782390,?,00000FFF,?), ref: 0072360A
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0a163983cb00a756f10d779f9c17ba1c83027cbe3b791fc213c59734de5260c8
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ded86ba23346224bbef0508415b91fa07cb450c6715cb7c8486c5da74e86ffef
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a163983cb00a756f10d779f9c17ba1c83027cbe3b791fc213c59734de5260c8
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7151A0B1900219BBCF15EBA0DC82EEEBB79AF04300F544129F205721A1DB395BD9DFA4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0072C272
                                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0072C29A
                                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0072C2CA
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0072C322
                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0072C336
                                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0072C341
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 105e50f3ff8e697f38793be7edd4133da6dcf6a2c408512547ab1a591e00e591
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ce2bc080ba518d6ee8652a6918eb03e964db9cac5c2e4dc3f3100ceca7aa2057
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 105e50f3ff8e697f38793be7edd4133da6dcf6a2c408512547ab1a591e00e591
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF31ADB1500614AFD723DF64AC88AAF7AFCEB6A740F10891EF44693201DB78DD048B61
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,006F3AAF,?,?,Bad directive syntax error,0074CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 007198BC
                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,006F3AAF,?), ref: 007198C3
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00719987
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0d76561c1e3d5020f75377411b227523f416f7e2d1e2555429ac3e5d67f6bceb
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 54e3a64aae63e84b166dd599f2c5be8364389b669580f8b596940b3785da2f2e
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d76561c1e3d5020f75377411b227523f416f7e2d1e2555429ac3e5d67f6bceb
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E621947190021DFBCF55AF90CC1AEEE7776FF14340F048459F619650A2EB35A698CB24
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 007120AB
                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 007120C0
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0071214D
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0d7952c2f809dd21c59385beb2f5cd8b109e0c2c7db0ed20d076b3c50a9372a1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7a9254753dbed41501303ff3d0ce6df32751dfd49aafcb9b6346deaf4f03032d
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d7952c2f809dd21c59385beb2f5cd8b109e0c2c7db0ed20d076b3c50a9372a1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD110DBA68470AB6FB156328DC06DFA379CCB05364B20411BFB04A51E2FFAD5C936518
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ca93df6e0af6ed1b564dbddfd1fbd9fa2d3c10bef35cac371ac4f6046fc42f2b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 086ab4a2f821140772cdd8fd77e904749748a747fe97350b4dc157d384f9d77e
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca93df6e0af6ed1b564dbddfd1fbd9fa2d3c10bef35cac371ac4f6046fc42f2b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6618B72A063C1AFDB21AFB79C51AA97B9BEF01330F14416DF8009B382D6359D0687A4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00745186
                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 007451C7
                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 007451CD
                                                                                                                                                                                                                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 007451D1
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00746FBA: DeleteObject.GDI32(00000000), ref: 00746FE6
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0074520D
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0074521A
                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0074524D
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00745287
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00745296
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 00e42bb136be8d441d95e66c23f6f4e7ba87692bfa9b82ffafaadc227037d665
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d5859c99a7e746a96d544947b1ffe84a2c2bd52013a99139661fa90f884f5b3d
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00e42bb136be8d441d95e66c23f6f4e7ba87692bfa9b82ffafaadc227037d665
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6519F70A41A0CFFEF209F28CC49B993B65FB05321F148117F615962E2C7BDA980DB51
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00706890
                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 007068A9
                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 007068B9
                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 007068D1
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 007068F2
                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,006C8874,00000000,00000000,00000000,000000FF,00000000), ref: 00706901
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0070691E
                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,006C8874,00000000,00000000,00000000,000000FF,00000000), ref: 0070692D
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a4a408ed4f9025a7e1d533f84fbed6eda9b9981cf5c5d1d799d7e945103ad91c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5ef0c92aed200a493f0e52419bd1b4cd5f38b690385a2aed6f371513e71c8164
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4a408ed4f9025a7e1d533f84fbed6eda9b9981cf5c5d1d799d7e945103ad91c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44516670600209EFDB208F24CC55FAA7BB6EB58750F10861DF906972E0DB78EDA1DB54
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0072C182
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0072C195
                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0072C1A9
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0072C272
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072C253: GetLastError.KERNEL32 ref: 0072C322
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072C253: SetEvent.KERNEL32(?), ref: 0072C336
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072C253: InternetCloseHandle.WININET(00000000), ref: 0072C341
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cbd2d79a2fc1dac4b8cf3a198a7e6cc4fa882baa41a224bb63c3afe23f3e3497
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5dec64629418de808f86c6ca9a4abff0b673a3ee06521f4b38d11e8f227d9c65
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cbd2d79a2fc1dac4b8cf3a198a7e6cc4fa882baa41a224bb63c3afe23f3e3497
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E131AE75201615EFDB239FA5EC04A6ABBF8FF29300B04841EF95687610DB39E810DBA0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00713A57
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713A3D: GetCurrentThreadId.KERNEL32 ref: 00713A5E
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007125B3), ref: 00713A65
                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 007125BD
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 007125DB
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 007125DF
                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 007125E9
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00712601
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00712605
                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 0071260F
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00712623
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00712627
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f8a1a5a81d53f781d658e46ea7d3dc07d292791b5c1a3013cb82dc8f4d0c266c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aaed79de9e49aa02e8ebb21d737f1863ed21b7b19c83600cc71057a7c50be077
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8a1a5a81d53f781d658e46ea7d3dc07d292791b5c1a3013cb82dc8f4d0c266c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2301D870391214BBFB1067689C8EF993F59DF4FB11F104042F318AE0D1CAE518458AAE
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00711449,?,?,00000000), ref: 0071180C
                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00711449,?,?,00000000), ref: 00711813
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00711449,?,?,00000000), ref: 00711828
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00711449,?,?,00000000), ref: 00711830
                                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00711449,?,?,00000000), ref: 00711833
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00711449,?,?,00000000), ref: 00711843
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00711449,00000000,?,00711449,?,?,00000000), ref: 0071184B
                                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00711449,?,?,00000000), ref: 0071184E
                                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00711874,00000000,00000000,00000000), ref: 00711868
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7d7314d8804911dff4a82177bc18055bfe0c1e59cc34b0aa96480ada357d5b26
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 25f60eeaecd85b84fcaa7b63c80a9cfc9d9c9d8453c56c07c6694ec65f4b3644
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d7314d8804911dff4a82177bc18055bfe0c1e59cc34b0aa96480ada357d5b26
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5301BFB5241308BFE751AFA5DC4EF573B6CEB8AB11F418411FA05DB191C6749C00CB24
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0071D501
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0071D50F
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071D4DC: CloseHandle.KERNELBASE(00000000), ref: 0071D5DC
                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0073A16D
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0073A180
                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0073A1B3
                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 0073A268
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0073A273
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0073A2C4
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5f58d82fc6122f5915338b3fda231a889eceeda3f4d3da2e1f2143df81d8c841
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6c34c2ce58ba872d6306db29574f9d55e335b95e08ebb6edf1f50d3d93f377ce
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f58d82fc6122f5915338b3fda231a889eceeda3f4d3da2e1f2143df81d8c841
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3861B171204241AFE710DF18C495F66BBE1AF84318F14848CE4A64B7A3C77AED85CB96
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00743925
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0074393A
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00743954
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00743999
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 007439C6
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 007439F4
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a364db9f1b224de7b06c3660595f73dae34345ee81ff072c4a7111bbfd22b17e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 34615bd157b1756825997ca5e69ffcb300990de2bcf97786c04077828e9b2e60
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a364db9f1b224de7b06c3660595f73dae34345ee81ff072c4a7111bbfd22b17e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8541B571A00318ABEF219F64CC49FEA7BA9EF08354F10456AF958E7281D7799D80CB94
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0071BCFD
                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 0071BD1D
                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 0071BD53
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(012D4B80), ref: 0071BDA4
                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(012D4B80,?,00000001,00000030), ref: 0071BDCC
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ba1685334ab682698b2378f960772477646fb84656c5f0ae37141f99b2e4c874
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8715ab986d2d5e78b3bcd53fe494ea1b46e59ed14bacd30aa9775dabda105206
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba1685334ab682698b2378f960772477646fb84656c5f0ae37141f99b2e4c874
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65519070700205DBDB19CFACE889BEDBBF4AF49314F248159E491E72D0D778A981CB61
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 006D2D4B
                                                                                                                                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 006D2D53
                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 006D2DE1
                                                                                                                                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 006D2E0C
                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 006D2E61
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                          • String ID: &Hm$csm
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1170836740-972173557
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 01337779ccfebb4ac62c1f756822e166491050308c18d0b449d564657c16b73d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aabbd29d94f4ad1587e489600f5bf2fbc6e790ee92dbf189739e721fd370bc1f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01337779ccfebb4ac62c1f756822e166491050308c18d0b449d564657c16b73d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21419534E0021A9BCF10DF68C855ADEBBB7BF55314F14815AE814AB392D7359A05CBD1
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 0071C913
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2c6504ca634087fb63a1aa8f705c24b6352278096964e1fd860820845dcb7e39
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 16121e5c00f46ed1f26826a26935287cec77e64590d89ffea5d9717b0189f65f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c6504ca634087fb63a1aa8f705c24b6352278096964e1fd860820845dcb7e39
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5112E716C9706BFA706579C9CC3CEE279CDF153A4B10402FF504AA2C1DB7C6D805268
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ac7f75875bc8e5fa2ab19f6d361b8e5bb4a9bb287c18f6291c4ad6d58f3a09bc
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 75e82e1cc4e0c3bec499d5189b650ca41afea24db0ed8f55a11d51ad1e616b29
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac7f75875bc8e5fa2ab19f6d361b8e5bb4a9bb287c18f6291c4ad6d58f3a09bc
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63113371904108ABCB71AB389C0AEEE37ADDF11312F00016AF405AA1D1EF78CEC48E64
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4b843081a879f384bd1118254d93f856e3642425cbead6d451930eb3eb90ce8e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 15174b7ce81b080e6a75b44caba578adb207e34c4a27555d95502b52784f00fd
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b843081a879f384bd1118254d93f856e3642425cbead6d451930eb3eb90ce8e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4141B265C1011866CB51EBB4CC8A9CFB3A9AF45300F00846BFA14E3262FB34E745C3E9
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0070682C,00000004,00000000,00000000), ref: 006CF953
                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0070682C,00000004,00000000,00000000), ref: 0070F3D1
                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0070682C,00000004,00000000,00000000), ref: 0070F454
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9b392c8af5e00c3e1f2028f051c52658bd7255d43e33da4391552732417e3d22
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8df2839a51703fde9ca5551b9e0162085dc632840296337e9ee0464b0d9fcf54
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b392c8af5e00c3e1f2028f051c52658bd7255d43e33da4391552732417e3d22
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55410B31604680FACF799B29C888F7ABBD7EB57314F14853EF44796AA0C739A881C751
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00742D1B
                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00742D23
                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00742D2E
                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00742D3A
                                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00742D76
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00742D87
                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00745A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00742DC2
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00742DE1
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ea69923605eb8e7e0a43fb22d5e75ba468690fb2b4f7220a0f2fc55d0b2cdd61
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1d5fff87927699ba3ba26d008b70311c3ad08642ed6f6ebe662fd0ece5c989ed
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea69923605eb8e7e0a43fb22d5e75ba468690fb2b4f7220a0f2fc55d0b2cdd61
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40317176202614BFEB154F50CC49FEB3FA9EF0A715F048056FE089A1A1C7799C51CBA5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e99b8f75366bff7ede4608c42025d7e75bb23dd0c9fcd12d7e794c16405fcbe4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 643f31d8a3433a9523e4a1b5d2a2245364aabb31f3bf018ae94d3bced4f68700
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e99b8f75366bff7ede4608c42025d7e75bb23dd0c9fcd12d7e794c16405fcbe4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 982198B1A40905FBD31C55295D92FFA235DAFA2784B440025FD045A6C2FB68ED5082E9
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4b30b0e5af98dbf950afbb059ac948e6a73b84b72376e90a433b079e9d71f8f1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0c0cddcfc2d6e0e1ff37dbc25bc47ee85bb3656234550114dcb805ef2a7a88f6
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b30b0e5af98dbf950afbb059ac948e6a73b84b72376e90a433b079e9d71f8f1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EED1D6B1A0060A9FEF14CFA8C881FAEB7B5FF48344F148069E915AB282D775DD41CB90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,006F17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 006F15CE
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,006F17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 006F1651
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,006F17FB,?,006F17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 006F16E4
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,006F17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 006F16FB
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E3820: RtlAllocateHeap.NTDLL(00000000,?,00781444,?,006CFDF5,?,?,006BA976,00000010,00781440,006B13FC,?,006B13C6,?,006B1129), ref: 006E3852
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,006F17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 006F1777
                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 006F17A2
                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 006F17AE
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 27da0a6b8c2198de5da3a261f1a985914481cff629ee698bacc47783be003309
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 445dd104d4fe2a240b7624fcefe25b43d8500be2db6363672527d9d8d04fed03
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27da0a6b8c2198de5da3a261f1a985914481cff629ee698bacc47783be003309
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C891C4B1E0021EDADF209E74C891AFE7BB6AF4A390F184659EA05EF251D735DC41CB60
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 84df0bed6dbe28abcff4bcef0c0c3041f2b4cb74698659b5b7b6f38c5cb7a79e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b145a95e06cc893cd670fc2d37afef69988778e6a78f353aa5a71b316b9c300f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84df0bed6dbe28abcff4bcef0c0c3041f2b4cb74698659b5b7b6f38c5cb7a79e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3919471A00219EBEF28CFA4CC45FAE7BB8EF46714F108559F505AB281D778A941CFA0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0072125C
                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00721284
                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 007212A8
                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 007212D8
                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0072135F
                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 007213C4
                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00721430
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0e31c21dafaeab3e263c30ea9c0ee1a1b6087b3747962287bf8d9ae2ce9d7a12
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b7bbf7d0c5eadb48d70f8e36541a92f2bf319f9ad1ae5e85c14b4e1f4c339826
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e31c21dafaeab3e263c30ea9c0ee1a1b6087b3747962287bf8d9ae2ce9d7a12
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F91F475A00229DFDB00DFA8E884BBE77B6FF55324F514029E900E7291D77CA941CBA4
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 65ac1adaecb2801d0f27924e83aac239306ec3b57b2cffbe8395ac0f4c62ebe2
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 93f5ed3c5222834db9b89418675ae30d20dfa39689adb71d91d36e7a3e92996f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65ac1adaecb2801d0f27924e83aac239306ec3b57b2cffbe8395ac0f4c62ebe2
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69913671D00219EFCB15CFA9CC88AEEBBB9FF49320F148159E515B7291D378A942CB60
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0073396B
                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00733A7A
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00733A8A
                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00733C1F
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00720CDF: VariantInit.OLEAUT32(00000000), ref: 00720D1F
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00720CDF: VariantCopy.OLEAUT32(?,?), ref: 00720D28
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00720CDF: VariantClear.OLEAUT32(?), ref: 00720D34
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bce5fbd5583ebdd7b6d60232d2574a6a8abafa6210bde52ecd56811c3cddc7de
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fa12f85095fb97e532dd6efecbab244f532bd5316c1493aadcddbb58232b66fe
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bce5fbd5583ebdd7b6d60232d2574a6a8abafa6210bde52ecd56811c3cddc7de
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A19167B56083019FC714DF28C48196AB7E5FF89314F14882DF88A9B352DB39EE45CB92
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0070FF41,80070057,?,?,?,0071035E), ref: 0071002B
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0070FF41,80070057,?,?), ref: 00710046
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0070FF41,80070057,?,?), ref: 00710054
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0070FF41,80070057,?), ref: 00710064
                                                                                                                                                                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00734C51
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00734D59
                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00734DCF
                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00734DDA
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b0542325775b2dda0996beff0cfc6ca316c7281b2607c208473922c5426973e4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ba5a5757a5a00bb07855848c8b3ff3211126e4651acfe1350c1271ef2c8b8bd5
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0542325775b2dda0996beff0cfc6ca316c7281b2607c208473922c5426973e4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 129107B1D00219AFDF14DFA4C891AEEB7B9BF08310F10856AE915A7251DB34AA45CFA0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00742183
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 007421B5
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 007421DD
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00742213
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 0074224D
                                                                                                                                                                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 0074225B
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00713A57
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713A3D: GetCurrentThreadId.KERNEL32 ref: 00713A5E
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007125B3), ref: 00713A65
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 007422E3
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071E97B: Sleep.KERNEL32 ref: 0071E9F3
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 322c67819a847184ed8ce36df5ac5d4141ca7597c68068fa74c9bfbafb91ab50
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a5efb07abee6c3bdeb1243675a8b581c2f4eb88f7e6b6353ef3ae0dcfac4e29c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 322c67819a847184ed8ce36df5ac5d4141ca7597c68068fa74c9bfbafb91ab50
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57718175A00205AFCB50DF64C845AAEB7F6FF89310F518459F816EB352DB78ED428B90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(012D4B08), ref: 00747F37
                                                                                                                                                                                                                                                                                                                                                                          • IsWindowEnabled.USER32(012D4B08), ref: 00747F43
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0074801E
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(012D4B08,000000B0,?,?), ref: 00748051
                                                                                                                                                                                                                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,?), ref: 00748089
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(012D4B08,000000EC), ref: 007480AB
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 007480C3
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 54b5509ca2abd41ed31a6dc5bd87e74289b3fb2f09fd52e072ab52923f40fe14
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 735ff528875693d29cdb19113c9d00d29adfcaa18f1e712b5da3aed36b98b8da
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54b5509ca2abd41ed31a6dc5bd87e74289b3fb2f09fd52e072ab52923f40fe14
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E71A334608208AFEB29DF54CC84FBE7BB9EF0A300F14445AF94557261CB39AC4ADB11
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0071AEF9
                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0071AF0E
                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0071AF6F
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 0071AF9D
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 0071AFBC
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 0071AFFD
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0071B020
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7af5cdc573d45b7c3ac3b8be34aa509260e7dc45aba4d80460c0c69a8e280647
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0d13e62d4cfcbbedc54c99bb4bbf229b97b0f34aee13a6cfdad07f47047db57f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7af5cdc573d45b7c3ac3b8be34aa509260e7dc45aba4d80460c0c69a8e280647
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4451B3A06057D53DFB3682388C49BFA7EA95B06304F088589F1D9554C2C3ACEDC9D761
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 0071AD19
                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0071AD2E
                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0071AD8F
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0071ADBB
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0071ADD8
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0071AE17
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0071AE38
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4c1a08fda6a73300d763cafc73d98dddd11678dc4c50cc780352026f9a8c9620
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 93a520f0ea1c79b5e69e7eae274fc3e2d42fc1e7b9b70b14eee4bf28d1380188
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c1a08fda6a73300d763cafc73d98dddd11678dc4c50cc780352026f9a8c9620
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D51D7A16057D53DFB3783388C56BFA7EA96B46300F088589E1D5468C2D3ACECD8D752
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(006F3CD6,?,?,?,?,?,?,?,?,006E5BA3,?,?,006F3CD6,?,?), ref: 006E5470
                                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 006E54EB
                                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 006E5506
                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,006F3CD6,00000005,00000000,00000000), ref: 006E552C
                                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,006F3CD6,00000000,006E5BA3,00000000,?,?,?,?,?,?,?,?,?,006E5BA3,?), ref: 006E554B
                                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,006E5BA3,00000000,?,?,?,?,?,?,?,?,?,006E5BA3,?), ref: 006E5584
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: df4848d3edda679db74b1bc5743c96aab233fefac24f2f257ac10cca4ee6c478
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d319719fb412ad35f286643af46aa8654f3b7501c81a7b02dbf36d7a6b715b64
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df4848d3edda679db74b1bc5743c96aab233fefac24f2f257ac10cca4ee6c478
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3751F6B0A017889FDB11CFA9D845AEEBBF6EF09304F24405AF556E7391E7309A41CB64
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0073307A
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073304E: _wcslen.LIBCMT ref: 0073309B
                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00731112
                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00731121
                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 007311C9
                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 007311F9
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4dfcf43c93c6eb42513084cb9d584186ecbc678b996c219a74e660c14612d8ab
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b7cf8732e7410b4a2fb27b387ba18ac08fcb8caaedc5d2b4e46381deaff23314
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4dfcf43c93c6eb42513084cb9d584186ecbc678b996c219a74e660c14612d8ab
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83410535600218AFEB119F14C884BEAB7EAEF45324F14C059FD059B292C778EE81CBE5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0071CF22,?), ref: 0071DDFD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0071CF22,?), ref: 0071DE16
                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0071CF45
                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0071CF7F
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0071D005
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0071D01B
                                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 0071D061
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8f8e26c9d7ca1af20fe4e1ed542c688c88d6643f863365dc77697314116bcbfe
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a726eb2b3e87afd940c2d0449847c3145ccbfaf17483e8d61dbe0768b8e187f0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f8e26c9d7ca1af20fe4e1ed542c688c88d6643f863365dc77697314116bcbfe
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 294166729451189FDF12EFA8D981ADD77BDAF08380F1400EAE505EB181EB38AA85CB54
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00742E1C
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00742E4F
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00742E84
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00742EB6
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00742EE0
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00742EF1
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00742F0B
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ab881e99e480e1679cb8bd91c17967906cc54e406f0bebba68073278e47e5f15
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 053d7ec035027f27bd06b526f77ef85b2787272bb33d8ef4cb5d67269703134c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab881e99e480e1679cb8bd91c17967906cc54e406f0bebba68073278e47e5f15
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2315734645160AFDB21CF18DC88F6537E4FB4A710FA680A5F9148F2B2CB79AC52DB05
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00717769
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0071778F
                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00717792
                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 007177B0
                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 007177B9
                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 007177DE
                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 007177EC
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4cd53b013addc4b60c1cf3ed7078fd3b295ee280728eb08b309aa337b5e4d2ae
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5e3540b6ba8636a3ee5bd31280bf1acb681788203163d2203ef4bad2341bd4b0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4cd53b013addc4b60c1cf3ed7078fd3b295ee280728eb08b309aa337b5e4d2ae
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8621DE7A604209AFDB00EFACCC88CFB77ACEB09360B008026BA15DB1D0D678DC81C764
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00717842
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00717868
                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0071786B
                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 0071788C
                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00717895
                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 007178AF
                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 007178BD
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a2ae2e43ec8daad4523dc127ab7f2457566e6fbf50aa7d43ba9689e148ffe787
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9b96fdc156db6eec65125814a64dd848f399d0f23453f1fc08dd7da00cb5948
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2ae2e43ec8daad4523dc127ab7f2457566e6fbf50aa7d43ba9689e148ffe787
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D216075609204AFDB14AFACDC88DEA77BCEB097607108125F915CB2A1DB78DC81CB78
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 007204F2
                                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0072052E
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 168cd48d608dcbc6af130ddce8715ed3691fdc970f4da8df956aaa65eeb91b62
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d0a571306c8edfffde3e619425e6c09ad88ee6c74346df5fef5929a54ee34713
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 168cd48d608dcbc6af130ddce8715ed3691fdc970f4da8df956aaa65eeb91b62
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D32162756003199BDB209F2AEC44E5A77F4BF45724F204A19F8A1D61E1D7B49960CFB0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 007205C6
                                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00720601
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 749c2ec1e94ec93bfd3fd2e2859ab10aec7abb41caecc051191c342de1a7b386
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4e3120ad60b51f5c5ab2d09a8b20f72d4c70e47c8aa3c89428e49a2f5f022263
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 749c2ec1e94ec93bfd3fd2e2859ab10aec7abb41caecc051191c342de1a7b386
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7021B5755003259FDB208F69EC08A5A77F4BF85720F204A19F8A1E32E1D7B89860CBB0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006B604C
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B600E: GetStockObject.GDI32(00000011), ref: 006B6060
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 006B606A
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00744112
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0074411F
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0074412A
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00744139
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00744145
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 027e147c606b81761712a7b95371a9a135db57a472c42edefc3c2eafbbdf9f08
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 42fb90c5941a3c0f80eb4c642c2e48051a2c61afdc8542114d8244000e5d4644
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 027e147c606b81761712a7b95371a9a135db57a472c42edefc3c2eafbbdf9f08
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B11B2B214021DBEEF119F64CC86EE77F9DEF09798F018111BA18A2050C7769C61DBA4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006ED7A3: _free.LIBCMT ref: 006ED7CC
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006ED82D
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006ED7D1,00000000,00000000,00000000,00000000,?,006ED7F8,00000000,00000007,00000000,?,006EDBF5,00000000), ref: 006E29DE
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E29C8: GetLastError.KERNEL32(00000000,?,006ED7D1,00000000,00000000,00000000,00000000,?,006ED7F8,00000000,00000007,00000000,?,006EDBF5,00000000,00000000), ref: 006E29F0
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006ED838
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006ED843
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006ED897
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006ED8A2
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006ED8AD
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006ED8B8
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b941bb4c90bf183b418bef4db555d500211facf1544339635078ce54a5f8e861
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63115171542B88AAD9A1BFB2CC47FCB7BDF6F00700F40082DB699AA093DA69F5054654
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0071DA74
                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0071DA7B
                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0071DA91
                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0071DA98
                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0071DADC
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 0071DAB9
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d7c614e53abe825bab9fc080f53110bc05b2933712a65d8ac716d321fb986356
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ce798c4c2fbfab8a1808cd29de22ad08b722ffb33bdd3586387161969f252312
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7c614e53abe825bab9fc080f53110bc05b2933712a65d8ac716d321fb986356
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 940186F6500208BFE752DBA49D89EF7336CEB09701F4084A2B706E2081EB789E844F75
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(012CE258,012CE258), ref: 0072097B
                                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(012CE238,00000000), ref: 0072098D
                                                                                                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 0072099B
                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 007209A9
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 007209B8
                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(012CE258,000001F6), ref: 007209C8
                                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(012CE238), ref: 007209CF
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8f55d187642a7c6420c7717b94e82cba7afa682a82b809ec4aa8bbd0a28f59b5
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2a6de8320286383b8b32855c127df87a8d4f3b104283865640e518b016f78b3f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f55d187642a7c6420c7717b94e82cba7afa682a82b809ec4aa8bbd0a28f59b5
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4F0E135543912BBD7925F94EE8DBD67B35FF06702F405016F102508A1C7B9A465CFA4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00731DC0
                                                                                                                                                                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00731DE1
                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00731DF2
                                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00731EDB
                                                                                                                                                                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00731E8C
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007139E8: _strlen.LIBCMT ref: 007139F2
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00733224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0072EC0C), ref: 00733240
                                                                                                                                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00731F35
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5fb97b1f8852ffcf54dacfc989f1993167424e29f2ac8bcf5c78475cce53504c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 55b5474e2cead7d6bd17adbfcede6bddd49513f88f9efc0e1d7dd0b713bc75af
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5fb97b1f8852ffcf54dacfc989f1993167424e29f2ac8bcf5c78475cce53504c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6EB1E071204301AFE324DF24C885E6A7BE6AF85318F94894CF4565B2E3CB75ED82CB91
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 006B5D30
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 006B5D71
                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 006B5D99
                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 006B5ED7
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 006B5EF8
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bb77ed90203e03c4a0bbe4a08ccb385e992492fd4b26ac5e646c5fae80f5a044
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 84693a267d8dfc7b1dc4b331484ef2f4393f3d0bd3d314f7094f943318621689
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb77ed90203e03c4a0bbe4a08ccb385e992492fd4b26ac5e646c5fae80f5a044
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6B16A74A0064ADBDB10CFA8C4407FAB7F2FF48310F14851AE9AAD7650DB34EA92DB54
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 006E00BA
                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006E00D6
                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 006E00ED
                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006E010B
                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 006E0122
                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006E0140
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b84babdb8ac1dcdb4c2b2f4ae3afd2fb6aa053fa908de7b5de01e4aed26f3574
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E81E772A027469BE720AF6ACC41BAB73EBAF41364F24453EF551DA3C1E7B0D9408794
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,006D82D9,006D82D9,?,?,?,006E644F,00000001,00000001,8BE85006), ref: 006E6258
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,006E644F,00000001,00000001,8BE85006,?,?,?), ref: 006E62DE
                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 006E63D8
                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 006E63E5
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E3820: RtlAllocateHeap.NTDLL(00000000,?,00781444,?,006CFDF5,?,?,006BA976,00000010,00781440,006B13FC,?,006B13C6,?,006B1129), ref: 006E3852
                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 006E63EE
                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 006E6413
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 44d59f4fbbb13c85331d06928b3373677f9a74f2de6e9e06db5ea3cfed145c08
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c1e4ff22871238eb0faffaedc4a24d895b99364bab1f10af799ac0f7e8ef96ac
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44d59f4fbbb13c85331d06928b3373677f9a74f2de6e9e06db5ea3cfed145c08
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E751D172602396AFDB258F66CC81EEF77ABEB64790F144629F905D7280EB34DD40C660
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0073B6AE,?,?), ref: 0073C9B5
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: _wcslen.LIBCMT ref: 0073C9F1
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: _wcslen.LIBCMT ref: 0073CA68
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: _wcslen.LIBCMT ref: 0073CA9E
                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0073BCCA
                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0073BD25
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0073BD6A
                                                                                                                                                                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0073BD99
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0073BDF3
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0073BDFF
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e6d39baae74005eca37b3343499af9faebc5e2f6ffaa341a965cba6d8d74fb29
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7603cc30749d086f830eaa1ee58943a5a354e63c9ddc498824e4688574e3613b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6d39baae74005eca37b3343499af9faebc5e2f6ffaa341a965cba6d8d74fb29
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D481F170218241EFE714DF24C881E6ABBE5FF84308F14885DF55A4B2A2DB36ED45CB92
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 0070F7B9
                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 0070F860
                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0070FA64,00000000), ref: 0070F889
                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(0070FA64), ref: 0070F8AD
                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0070FA64,00000000), ref: 0070F8B1
                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0070F8BB
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e333edb1dc24c45d159cd75fa2df95f9b95f102e3245f52b17af585b6e68199c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e210fc634b9b96329e3cd2bfb73bc1c9cdd56f43b3ccd051ea9f771fc26badd5
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e333edb1dc24c45d159cd75fa2df95f9b95f102e3245f52b17af585b6e68199c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91513731611300FACF70AF65D885B69B3E5EF45310B20952BE802DF6D1DB789C40CBAA
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B7620: _wcslen.LIBCMT ref: 006B7625
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B6B57: _wcslen.LIBCMT ref: 006B6B6A
                                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 007294E5
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00729506
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0072952D
                                                                                                                                                                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00729585
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 26c61acb031d51ae115bece0b6da68a7f8232e918e7d1504a5b2d5189fb186d6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6f41b2d6e96fcfa11a06b79445ca2861b5d300fd4248b448c738d9d6612184dd
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26c61acb031d51ae115bece0b6da68a7f8232e918e7d1504a5b2d5189fb186d6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6E1D171604350DFD764EF24D881AAAB7E1FF84310F08896DF9899B2A2DB34DD44CB96
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006C9BB2
                                                                                                                                                                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 006C9241
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 006C92A5
                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 006C92C2
                                                                                                                                                                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 006C92D3
                                                                                                                                                                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 006C9321
                                                                                                                                                                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 007071EA
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9339: BeginPath.GDI32(00000000), ref: 006C9357
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5e9eba9e7093073b8a02b1592cbfd562eb5b55796f845ef9bb7384b2decbd3cd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6f642cb45c87de5122a1f3971705ab3c4797cfa8905868996e1c7dad3602be8f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e9eba9e7093073b8a02b1592cbfd562eb5b55796f845ef9bb7384b2decbd3cd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE41AC70105240EFD711DF24CC88FBA7BE9EB8A320F14466DF994872E1C739A846DB66
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 0072080C
                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00720847
                                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00720863
                                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 007208DC
                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 007208F3
                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00720921
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b1d4346d18990d6f17ffc62fcac8d41e1edf018412238f01925a16a808332241
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aebd1f3e1dbe023c72f9e71f2d93b7fa8ccfb138f4992965e0898360d4046a46
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1d4346d18990d6f17ffc62fcac8d41e1edf018412238f01925a16a808332241
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF41AD71900205EFDF55AF54DC85A6A77BAFF04300F1080A9ED009A297DB74EE60DBA8
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0070F3AB,00000000,?,?,00000000,?,0070682C,00000004,00000000,00000000), ref: 0074824C
                                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00748272
                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 007482D1
                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 007482E5
                                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 0074830B
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0074832F
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e3874f482160d7ade33daf27a04f6d469f9dc294ef94cdc6f7ca8b768f89a61f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3e7c3e8a31130ae500826585f7cd0066e8f65c822e1568092624ca3995a0a736
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3874f482160d7ade33daf27a04f6d469f9dc294ef94cdc6f7ca8b768f89a61f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA41C634601648EFDB52CF14C899BEC7BE0FB0A714F1882A9E5184F272CB79AC41CB56
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00714C95
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00714CB2
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00714CEA
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00714D08
                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00714D10
                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00714D1A
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0124cd0ee0129f995b98204caa55d3c0498679507659e17e0ebba13b5c2ef28a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f93f564bdec42050b3f7f4b2d24d43adbb0666a141874104708d831fbc3b0179
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0124cd0ee0129f995b98204caa55d3c0498679507659e17e0ebba13b5c2ef28a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA212976605200BBEB555B39EC09EBB7B9DDF46750F10C06EF905CA1D2EF69CC4092A0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006B3A97,?,?,006B2E7F,?,?,?,00000000), ref: 006B3AC2
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0072587B
                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00725995
                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0074FCF8,00000000,00000001,0074FB68,?), ref: 007259AE
                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 007259CC
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 87741839ce5985d0cdb342e178e55d83b759cd297f13510d0c004787984755fd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dca79d87dc8c4c642d36b417e42a6891f4b8f55a3adc902240639268099bd92b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87741839ce5985d0cdb342e178e55d83b759cd297f13510d0c004787984755fd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4BD163B16047219FC714DF24D484A6ABBE6EF89310F14885DF8899B361DB35EC85CB92
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00710FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00710FCA
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00710FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00710FD6
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00710FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00710FE5
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00710FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00710FEC
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00710FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00711002
                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00711335), ref: 007117AE
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 007117BA
                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 007117C1
                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 007117DA
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00711335), ref: 007117EE
                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 007117F5
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 312eaf2065618c90114b61c5a40ee07f35802a60ab284a3f72fc516c7ccda25b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 157ac32ac2aa87c65c3abe0a7c54d3a9a07c5d6fdf8c05a46b2dd33e1995af7a
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 312eaf2065618c90114b61c5a40ee07f35802a60ab284a3f72fc516c7ccda25b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9211BE75502209FFDB119FA8CC49BEE7BA9EB42355F508019F541AB290D739AD80CB60
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 007114FF
                                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00711506
                                                                                                                                                                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00711515
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00711520
                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0071154F
                                                                                                                                                                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00711563
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 87d1abaee8fdc496b7158e31eac1684735dfba70abf9b0b956c8aace191f6896
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: df46bb4c941551ac9692039af2ebd65d15e797b23fe7742506265aeb0055a1b4
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87d1abaee8fdc496b7158e31eac1684735dfba70abf9b0b956c8aace191f6896
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA115976602249ABDF128F98DD49BDE7BA9EF49704F048015FE05A60A0C3798EA0DB61
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,006D3379,006D2FE5), ref: 006D3390
                                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 006D339E
                                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 006D33B7
                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,006D3379,006D2FE5), ref: 006D3409
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a0880842e6f88d1e2743059500a8b5246a2c7080d4f227331ab933b658d97946
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 861ed255a4c90b27c9c1b4a5aedbd35e18eb84bef24797c7dfad35e5995e64ad
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0880842e6f88d1e2743059500a8b5246a2c7080d4f227331ab933b658d97946
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED012832E09371BFA6562B757C855962A96EB193B5320422FF410843F0EF154D02918E
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,006E5686,006F3CD6,?,00000000,?,006E5B6A,?,?,?,?,?,006DE6D1,?,00778A48), ref: 006E2D78
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2DAB
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2DD3
                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,006DE6D1,?,00778A48,00000010,006B4F4A,?,?,00000000,006F3CD6), ref: 006E2DE0
                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,006DE6D1,?,00778A48,00000010,006B4F4A,?,?,00000000,006F3CD6), ref: 006E2DEC
                                                                                                                                                                                                                                                                                                                                                                          • _abort.LIBCMT ref: 006E2DF2
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0958e86a9e7cdc24263057238549a68063e658e2246cfc6bb3987ee96270089f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f7ceb0d60cbb0a733e9efffc7ec4bf03abe61a746bf0d2081ec287a48b9f073c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0958e86a9e7cdc24263057238549a68063e658e2246cfc6bb3987ee96270089f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4FF0F93550778227C29327376C2BA5A165FAFC2BA0F21841DF624D22D2EF2888014169
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 006C9693
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9639: SelectObject.GDI32(?,00000000), ref: 006C96A2
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9639: BeginPath.GDI32(?), ref: 006C96B9
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9639: SelectObject.GDI32(?,00000000), ref: 006C96E2
                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00748A4E
                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00748A62
                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00748A70
                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00748A80
                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00748A90
                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00748AA0
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: be62455d2f79a24395ea614d48d35bd4d85df327a135e8c58656ec17def80065
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f61082fa166856ab39b7be288f33a24ae669de3300d189de810b2614955ae3cb
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be62455d2f79a24395ea614d48d35bd4d85df327a135e8c58656ec17def80065
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA11057604114CFFEB129F90DC88EAA7F6DEB09350F04C022FA199A1B1C775AD55DBA4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00715218
                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00715229
                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00715230
                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00715238
                                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0071524F
                                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00715261
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 598699b9638e65f9d7880ca2bbecf23f43af97701cf47b0f779e703f974964ae
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8eb2eaccffbec0a432611db6cb2d0a765d0c3f69dca4e6be3741e21e2a71cd30
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 598699b9638e65f9d7880ca2bbecf23f43af97701cf47b0f779e703f974964ae
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7018FB5A01708FBEB119BA59C49A4EBFB8FB49351F048066FA04A7290D7749800CBA5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 006B1BF4
                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 006B1BFC
                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 006B1C07
                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 006B1C12
                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 006B1C1A
                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 006B1C22
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12855113abd4c554237314376d9ebb7e576b77fb06fb431aa8275de5fa5bebeb
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6f3027d95448e41e70f1df62d51112f8eaccce9cb737411c69673f422667e316
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12855113abd4c554237314376d9ebb7e576b77fb06fb431aa8275de5fa5bebeb
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 740167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00415BA15C4BA42C7F5A864CFE5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0071EB30
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0071EB46
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 0071EB55
                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0071EB64
                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0071EB6E
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0071EB75
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 34488d0709ef32daa8f881cdcbd49213602b5595903d52dda56c51346b94e6c6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e6c1432c9ac560d9b28f4a94b95632ca2ceba8d0e53da876a503acd1e9313379
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34488d0709ef32daa8f881cdcbd49213602b5595903d52dda56c51346b94e6c6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37F0B4B6202158BBE7225B529C0EEEF3E7CEFCBB11F00815AF601D1090D7A81A01C6B9
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 00707452
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00707469
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00707475
                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00707484
                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00707496
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 007074B0
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6e9ffd27583694c0dbf1f0042d55eab5f12c9b3e319403b5ae7b05710168de0f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ec4b305b8132f7d29e81a4e0049183e0ddfa230e0a27932789db85ad9c0324d7
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e9ffd27583694c0dbf1f0042d55eab5f12c9b3e319403b5ae7b05710168de0f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9101AD35801205FFDB925FA4DC08BAE7BB5FF05311F618165F915A20E1CB392E51EB19
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0071187F
                                                                                                                                                                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 0071188B
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00711894
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0071189C
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 007118A5
                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 007118AC
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ccdfdcc4665a9fbbd823f151f48db67e56d9123de3676405e115bae90e3ba281
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 76be0479996f9f7d3e0e95e8dba084f90a90909402857d348f8e29548dd1148b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ccdfdcc4665a9fbbd823f151f48db67e56d9123de3676405e115bae90e3ba281
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74E0E57A206105BBDB425FA1ED0C90ABF39FF4AB22B10C222F22581070CB369820DF58
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 006BBEB3
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                          • String ID: D%x$D%x$D%x$D%xD%x
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-2836779441
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bec86df1a508cb279ca76cf89fa21a257fae3202d1417faccef804b932de1330
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8344bc8041d6e6812edf2aa23ce39e651316c0db78fa2ceb5f9aa6c39a9f378d
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bec86df1a508cb279ca76cf89fa21a257fae3202d1417faccef804b932de1330
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C49149B5A0020ACFCB18CF59C4916E9BBF2FF58310F24916AD945AB351D7B5ED82CB90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D0242: EnterCriticalSection.KERNEL32(0078070C,00781884,?,?,006C198B,00782518,?,?,?,006B12F9,00000000), ref: 006D024D
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D0242: LeaveCriticalSection.KERNEL32(0078070C,?,006C198B,00782518,?,?,?,006B12F9,00000000), ref: 006D028A
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D00A3: __onexit.LIBCMT ref: 006D00A9
                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00737BFB
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D01F8: EnterCriticalSection.KERNEL32(0078070C,?,?,006C8747,00782514), ref: 006D0202
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D01F8: LeaveCriticalSection.KERNEL32(0078070C,?,006C8747,00782514), ref: 006D0235
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: +Tp$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 535116098-1816105312
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: befcfe2c1a567dc5632c65e5cdf16d49e7748d6b575355b503bd5bd56c74d66e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2759620fef11465a9f61b4c9294c23489362dce0d80e9d9e707c09c155e6b70e
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: befcfe2c1a567dc5632c65e5cdf16d49e7748d6b575355b503bd5bd56c74d66e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99915DB0A04209EFDB28EF94D8959BDB7B6FF45300F10805DF8065B292DB79AE41CB51
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B7620: _wcslen.LIBCMT ref: 006B7625
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0071C6EE
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0071C735
                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0071C79C
                                                                                                                                                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0071C7CA
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7bcf309a9ebb12fb68e11c3d96be733cd739732e1a015fb25e1492b8b2494d32
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 04c4500989ee233b4dd653e62cff5f977e30c9a6a84ac3ff2bc3114d03f135d0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bcf309a9ebb12fb68e11c3d96be733cd739732e1a015fb25e1492b8b2494d32
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B051DF716843409BD752AFACC885BFBB7E8AF49310F040A2DF995D31D0DBA8D884CB56
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 0073AEA3
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B7620: _wcslen.LIBCMT ref: 006B7625
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 0073AF38
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0073AF67
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b82eab31b0e2213061a6881b30d9c6d53ffdc4192f3994581820aa757c33069d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c42105cfeff3aa338a5c90698019a42c3984db49bedbf6e538c2053f52c4659a
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b82eab31b0e2213061a6881b30d9c6d53ffdc4192f3994581820aa757c33069d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74715871A00215EFDB14DF54C486A9EBBF1AF08310F04849DE856AB3A2DB79ED81CB95
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00717206
                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0071723C
                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0071724D
                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 007172CF
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 777215d2de8360c74617dc342f46523331b955ef0aca23300bf4b7ac16a64804
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1858592394b807712952d8255fe48720fac197c8a5322893ebfa2a247aaf6574
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 777215d2de8360c74617dc342f46523331b955ef0aca23300bf4b7ac16a64804
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F84162B1604204DFDB19CF58C884ADA7BB9FF49310F1480ADBD059F24AD7B9D985DBA0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00743E35
                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00743E4A
                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00743E92
                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00743EA5
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0624662c9fe82bf1e8b6d162c0a5ed5280429e18fc6afddde1da2f574f7ab36f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b66054be13e13af7f49af586427ced02d00f172b4290daec97f14f6a08f9bee3
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0624662c9fe82bf1e8b6d162c0a5ed5280429e18fc6afddde1da2f574f7ab36f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30418974A02219EFDB10DF50D880EEABBB9FF49350F148029F819A7250D338AE51CF60
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00713CCA
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00711E66
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00711E79
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00711EA9
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B6B57: _wcslen.LIBCMT ref: 006B6B6A
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e2b403b39db0a9140a9c5bdf479875ca482bb9c50fb0ff0df975abae06a58bc0
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 386883bbdba43a17de32ae681e5aab5d71501ad25c161c17479d8990c576e159
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2b403b39db0a9140a9c5bdf479875ca482bb9c50fb0ff0df975abae06a58bc0
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 832137B1A00104BADB14ABA8CC45CFFB7B9DF46350B54851DF925A71E1DB3C49898730
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00742F8D
                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00742F94
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00742FA9
                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00742FB1
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1fc89bc7832817a6b94e59ee7531ee7b9ab25c8d2e74fa47e2bccb1666c4dd34
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 442e50befd009e8f3a2e5f38b8958c93deca049740b5e6055f7e7ac962712598
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1fc89bc7832817a6b94e59ee7531ee7b9ab25c8d2e74fa47e2bccb1666c4dd34
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D21FD71200209ABEF118F64DC80EBB37BDEB59364FD08619FA10D20A2C379DCA69764
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,006D4D1E,006E28E9,?,006D4CBE,006E28E9,007788B8,0000000C,006D4E15,006E28E9,00000002), ref: 006D4D8D
                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 006D4DA0
                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,006D4D1E,006E28E9,?,006D4CBE,006E28E9,007788B8,0000000C,006D4E15,006E28E9,00000002,00000000), ref: 006D4DC3
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dbd02a2e27da07148e97ee35bf77b80061f8bd975e8d60e9e80909057654fe45
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7ff035dbe406c4bd6eee74a2ca349491fd4d1275202220fe76c52461039eab69
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbd02a2e27da07148e97ee35bf77b80061f8bd975e8d60e9e80909057654fe45
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0F0A434901208BBDB515F90DC09BDDBFB6EF09752F04409AF805A2350DF745D40CAD4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32 ref: 0070D3AD
                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0070D3BF
                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0070D3E5
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f05d742c8416aae263b864c4b924f13be8b812acc00d024824a9fe28b9830367
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5247d4b4d654eb4d7a004b1aca4ea2c79b05ebecf80c9615db9741e627a0b6a8
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f05d742c8416aae263b864c4b924f13be8b812acc00d024824a9fe28b9830367
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AFF05CB5402710DBD77617948C08E29F796BF02701B54C36AF401E10C4D72CCD40C787
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,006B4EDD,?,00781418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006B4E9C
                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 006B4EAE
                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,006B4EDD,?,00781418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006B4EC0
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1a3f88c2656a9d70af82ffb25f0ef8bec280c4f4d4086c8d59cc5ad5768df5fd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fc77306ef960486453f42d937e218fd9a3fb4b33c1fbf2ff624b0c5a8eac14c4
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a3f88c2656a9d70af82ffb25f0ef8bec280c4f4d4086c8d59cc5ad5768df5fd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89E0CDF9A036225BD27317296C18BDF6955AF83F627054116FC04D2302DF68CD42C6A5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,006F3CDE,?,00781418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006B4E62
                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 006B4E74
                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,006F3CDE,?,00781418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006B4E87
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 46b33b0f94231595d832cf4f35b5ab519fd79d5f6b3a73b37cada2594daf34de
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 596535d7796003a8b6776993995481ef4151b82afefa9381e106f91e02e3ee3b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46b33b0f94231595d832cf4f35b5ab519fd79d5f6b3a73b37cada2594daf34de
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EAD0C2F9503A21574A631B246C08DCB2B1AAF83B513058112B804A2211CF28CD42C6E4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00722C05
                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00722C87
                                                                                                                                                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00722C9D
                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00722CAE
                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00722CC0
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d0fb08cc3561525a476df937d898c14664b63445d99249f52534b62f1e83991f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 213892372d10109c70462af8e007599e21a1790e2a5604d03e8dfcfec13fc0da
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0fb08cc3561525a476df937d898c14664b63445d99249f52534b62f1e83991f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AB16FB1D00129ABDF11EFA4DC85EDE777DEF09340F1040AAF509E6142EA34DA458F65
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0073A427
                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0073A435
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0073A468
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0073A63D
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 60fdc9fa88683b8280861ef97ce4da3627572e359e241165f2faac0ef9089028
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3ee6ed62504224f779fa3485c42c93d3389d50d45182a9a8a512af251e8b800b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60fdc9fa88683b8280861ef97ce4da3627572e359e241165f2faac0ef9089028
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16A1B5B1604300AFE760DF14C886F2AB7E6AF84714F14885DF5999B2D2D774EC41CB56
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00753700), ref: 006EBB91
                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,0078121C,000000FF,00000000,0000003F,00000000,?,?), ref: 006EBC09
                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00781270,000000FF,?,0000003F,00000000,?), ref: 006EBC36
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EBB7F
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006ED7D1,00000000,00000000,00000000,00000000,?,006ED7F8,00000000,00000007,00000000,?,006EDBF5,00000000), ref: 006E29DE
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E29C8: GetLastError.KERNEL32(00000000,?,006ED7D1,00000000,00000000,00000000,00000000,?,006ED7F8,00000000,00000007,00000000,?,006EDBF5,00000000,00000000), ref: 006E29F0
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006EBD4B
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fa2bdb43a2f3777bbf13d1f8b849365e699125735d3878e8f2d7976a3075321a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a05820e634e6d58b209aed1c6c15eccf075ec85c586c158ea9ac5412647f7278
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa2bdb43a2f3777bbf13d1f8b849365e699125735d3878e8f2d7976a3075321a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D514A71905349AFCB10EF669C819AFB7BEFF44720F20526EE414D7291EB305D428B58
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0071CF22,?), ref: 0071DDFD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0071CF22,?), ref: 0071DE16
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071E199: GetFileAttributesW.KERNEL32(?,0071CF95), ref: 0071E19A
                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0071E473
                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0071E4AC
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0071E5EB
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0071E603
                                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0071E650
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 95c56fba731ef6871bcff1e073419c294a8f40766a6879a5cb28351a62c17744
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 34c9c94c1972701465eec5848ed6b468489f8e433523ea0f8b6bc62672377e9b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95c56fba731ef6871bcff1e073419c294a8f40766a6879a5cb28351a62c17744
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 545186B24083859BC764DB94DC819DF73EDAF85340F00491EFA89D3191EF78A6C8876A
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0073B6AE,?,?), ref: 0073C9B5
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: _wcslen.LIBCMT ref: 0073C9F1
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: _wcslen.LIBCMT ref: 0073CA68
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073C998: _wcslen.LIBCMT ref: 0073CA9E
                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0073BAA5
                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0073BB00
                                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0073BB63
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 0073BBA6
                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0073BBB3
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7bda5d526520b96624186cb0cdb0c64bb94103c94139fe4abcbe19865cfe4578
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fdce111611c152a2fcf94fe7f52ed0dc201ab050b3855421713a6a11201d9f30
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bda5d526520b96624186cb0cdb0c64bb94103c94139fe4abcbe19865cfe4578
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B361C471208241EFD314DF24C890E6ABBE5FF84308F14895DF5998B2A2DB35ED45CB92
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00718BCD
                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00718C3E
                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00718C9D
                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00718D10
                                                                                                                                                                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00718D3B
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 57bde3719e8a9258cb7135ae8db2f88a568bfaafe5f744503963a7762feb2f67
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: eea85814399677317c95e00c4c85b77cfa12bfc72871267bea9635e6e22f0d3d
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57bde3719e8a9258cb7135ae8db2f88a568bfaafe5f744503963a7762feb2f67
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B5169B5A00219EFCB10CF68D884AAABBF8FF8D310B158559E955DB350E734E911CFA0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00728BAE
                                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00728BDA
                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00728C32
                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00728C57
                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00728C5F
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9e0cd556795cd130da5d42f7da56fbf8a20710bda4733fc8cbface5edc945dc6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 50d4e57368dc1d22b9da7e19b7c99ad0e0f2a5f2c0704202b0ea81a9a08ec641
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e0cd556795cd130da5d42f7da56fbf8a20710bda4733fc8cbface5edc945dc6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6517175A002149FCB51DF54C881EADBBF6FF49314F048098E8096B362CB35ED81CBA5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00738F40
                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00738FD0
                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00738FEC
                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00739032
                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00739052
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006CF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00721043,?,75C0E610), ref: 006CF6E6
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006CF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0070FA64,00000000,00000000,?,?,00721043,?,75C0E610,?,0070FA64), ref: 006CF70D
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6cdcbdab693a62ba77ee38a700940fde56f0da770c812dde0546f292c0bba06b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f369c249f6d906165d22d76751429005a844075a5f08b8c0bc40f044eec99cbb
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6cdcbdab693a62ba77ee38a700940fde56f0da770c812dde0546f292c0bba06b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7517B75600206DFDB55DF58C4848ADBBF2FF49314F088099E90AAB362CB35ED85CB91
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00746C33
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00746C4A
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00746C73
                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0072AB79,00000000,00000000), ref: 00746C98
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00746CC7
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: af5558983527de95431cac247b03bae3673afc70850da1c96301cbcae2d18a7f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f029e72f9c228fcbda1d6cddc7e8d0d6f6f7c2a8431eecd4299fa2acccf9f432
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af5558983527de95431cac247b03bae3673afc70850da1c96301cbcae2d18a7f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1041F379A00104AFDB25CF68CC98FB97BA5EB0B350F154269F895A72E0C379FD41CA61
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 11bf19b88d5cbcc9833b1417cf3bfb46ed6f406dd6ebfb3a5b2551bce9344506
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1418232ffce5514f6fb0733d4a5365b5bf1cded4cfe807460adf29fd4fec6519
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11bf19b88d5cbcc9833b1417cf3bfb46ed6f406dd6ebfb3a5b2551bce9344506
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3141E672A013019FCB24DF79C891A9EB3ABEF89314F15856DE615EB392D631ED01CB80
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 006C9141
                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 006C915E
                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 006C9183
                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 006C919D
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c69600f1628f06f0842134b7082da4e0be130debec463e06ede6fce267daa19f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b16b1ad9e57b24cd739bc12ae2227933c69d554729f41a7b1ce4aed56f9e4f6b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c69600f1628f06f0842134b7082da4e0be130debec463e06ede6fce267daa19f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7416031A0850AFBDF199F64C849BFEB7B5FB45324F248319E425A72D0C7346951CBA1
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 007238CB
                                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00723922
                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0072394B
                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00723955
                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00723966
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b854396055c8f4627f605822a8b12c823431a24d6ec19dc6da56405aacea8823
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e4edc1f8cc2265a2164d28dfc30c971355ceb92ee8ae11d322b0a5d8b81cf890
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b854396055c8f4627f605822a8b12c823431a24d6ec19dc6da56405aacea8823
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E531F7709443619FEB35CB34A809BB637A8EB06308F54456DE4A6C64A0E3BCB6C5CB25
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0072C21E,00000000), ref: 0072CF38
                                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 0072CF6F
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,0072C21E,00000000), ref: 0072CFB4
                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0072C21E,00000000), ref: 0072CFC8
                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0072C21E,00000000), ref: 0072CFF2
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 47035de3aaabd1288aeea8db81285b91e3f01f50b9aafd4fa01ffc6be9f71aab
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 26b6400972e95e425312947ce96dbc63e99cacd88f345c3eac8bf90358700b57
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47035de3aaabd1288aeea8db81285b91e3f01f50b9aafd4fa01ffc6be9f71aab
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C318272500615EFDB21DFA5D984EAFBBFAEF24350B10442EF516D2150D738AE40DB60
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00711915
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 007119C1
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 007119C9
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 007119DA
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 007119E2
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f61a0b41804bb99035da28662ea3037ac0eab8e8e5440fe21de65d10e4db26a7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 146de3bcf6e11de3bae484fc07a66131f5d69665307c17621593a58e0062cb79
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f61a0b41804bb99035da28662ea3037ac0eab8e8e5440fe21de65d10e4db26a7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B31C275900259EFCB00CFACCD99ADE3BB5EB05315F108265FA21AB2D1C774AD84CB91
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00745745
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 0074579D
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007457AF
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007457BA
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00745816
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40d2c6316edf586c2053daf3db2a5e9dee3310292d08abb660fbb2868d0b05e4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d177e5430dc3ca13773a0dcec97d39288ee42fe04728f3a90084d18b846ccba0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40d2c6316edf586c2053daf3db2a5e9dee3310292d08abb660fbb2868d0b05e4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2421A275904618DBDB219FA4CC85EEE7BB8FF05320F108266E929EA181D7789985CF50
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00730951
                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00730968
                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 007309A4
                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 007309B0
                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 007309E8
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 930c8c976e3a564360d3ee0836216de9a8551f9248e7fe5b0ec8e75b4c6ac381
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3bfb8f25cf43b3d62203eec0d2d5e7f838ae29df45f188558f4fde388b54181c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 930c8c976e3a564360d3ee0836216de9a8551f9248e7fe5b0ec8e75b4c6ac381
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5921CF79A00214AFD740EF64D888AAEBBE9FF45300F00C06DF84A97362CB34AD00CB90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 006ECDC6
                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 006ECDE9
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E3820: RtlAllocateHeap.NTDLL(00000000,?,00781444,?,006CFDF5,?,?,006BA976,00000010,00781440,006B13FC,?,006B13C6,?,006B1129), ref: 006E3852
                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 006ECE0F
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006ECE22
                                                                                                                                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006ECE31
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8c6cd9936f66ec0bde120209e38456b64ee7c1b43394ebe48f8301c32a66d371
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 61717ae670554eeda2cb3afd77ca59f8da6a846f13c00a8e7d83b15018989a63
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c6cd9936f66ec0bde120209e38456b64ee7c1b43394ebe48f8301c32a66d371
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1101D8726033957F63211A7B6C4CC7B696EDEC7BB1315412EF905D7201DB658D0381B4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 006C9693
                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 006C96A2
                                                                                                                                                                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 006C96B9
                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 006C96E2
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cee8103daf21ea5ba78b64f3382920c86b1263f059fe675848c316ab06972714
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5abb12ed551bc47c636b3c7c717fe0cd8ebaf5fdfaf619e07117c28f43fe06c5
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cee8103daf21ea5ba78b64f3382920c86b1263f059fe675848c316ab06972714
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3218670842345DBEB119F55DC08BF97BA9FB01315F60821AF410A62F0D3786852CBA8
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7ab7fd6ac08f8311b8180a37ef912e1ee214f58f98ce14496f9f7215d2a93393
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8449cfd6c21f9e1abce3d6d5fc49bd985ff044b7a3335d93eaba23aba1360567
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ab7fd6ac08f8311b8180a37ef912e1ee214f58f98ce14496f9f7215d2a93393
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF0192A5641A09FAE34C55289D93EFA635D9BA23A4B004025FD049E2C2FB68ED50C6B4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,006DF2DE,006E3863,00781444,?,006CFDF5,?,?,006BA976,00000010,00781440,006B13FC,?,006B13C6), ref: 006E2DFD
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2E32
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2E59
                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,006B1129), ref: 006E2E66
                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,006B1129), ref: 006E2E6F
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1d70b2dd8f3d517de0a837957bfd1b65228d8348f294b7d943b3be453e13a82e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6586cfb739f944503e944c21e08251335e7289e3b74ac31e305a3df2a1a37530
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d70b2dd8f3d517de0a837957bfd1b65228d8348f294b7d943b3be453e13a82e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7017D362077A22BC61327372C9AD6B165FABC27B4B31802DF514A33D3EF388C010024
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0070FF41,80070057,?,?,?,0071035E), ref: 0071002B
                                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0070FF41,80070057,?,?), ref: 00710046
                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0070FF41,80070057,?,?), ref: 00710054
                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0070FF41,80070057,?), ref: 00710064
                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0070FF41,80070057,?,?), ref: 00710070
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 19905301b1774b15d9fe45af2b7e64b1174b39dc7291c8bbd8b608376ddef5cb
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: daa4922700da081a2c376ebf18a612f75c7639955f42ec95a7fdcf0d33ac50ad
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19905301b1774b15d9fe45af2b7e64b1174b39dc7291c8bbd8b608376ddef5cb
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F601F27A601204BFDB114F68DC08BEA7AEDEF48791F108025F801D6250E7B9CEC09BA0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0071E997
                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 0071E9A5
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0071E9AD
                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0071E9B7
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 0071E9F3
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 143bc5d39d05a8d653ac396f648e9996cfd8838744a9cf7ce91ef000f1cbc491
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 600fcd511ee6ebba209128a65fbb3f897ac39916db85df2221ee962b51548863
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 143bc5d39d05a8d653ac396f648e9996cfd8838744a9cf7ce91ef000f1cbc491
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC019275C0262DDBCF409FE8DC59AEDBB78FF09700F004546E902B2181DB38A590CB66
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00711114
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00710B9B,?,?,?), ref: 00711120
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00710B9B,?,?,?), ref: 0071112F
                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00710B9B,?,?,?), ref: 00711136
                                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0071114D
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 88196fd20110dc9e2623c0e12b1a7fb40dac27268da075b454b110562a588779
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dc60c20af520075b7f70f84f522f9503e0876a8cc801e32fb8d2ef64b59cbb2f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88196fd20110dc9e2623c0e12b1a7fb40dac27268da075b454b110562a588779
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F018179101209BFDB524FA9DC49EAA3F7EEF86364B104415FA41C7360DB35DC409A60
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00710FCA
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00710FD6
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00710FE5
                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00710FEC
                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00711002
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1950add31eb545ddf5690648a7c85584812d1c3a0e7aefa1b6453000ce3580e7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6a1a292f268737eead7ea3168a0c3a6650539af3825653112b0eaccae3f2af4b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1950add31eb545ddf5690648a7c85584812d1c3a0e7aefa1b6453000ce3580e7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8F06279602305EBD7224FA8DC4DF963B6DEF8A761F508415FA45CB2A1CB78DC808A60
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0071102A
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00711036
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00711045
                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0071104C
                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00711062
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 28cadfae3c7869eea97422727b76aa6205407dac61a238afbf7e11fa263dde9b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0d60636101f707a201be14baef75bd60fc01652768132bd9bd3a1cf0b70c0e6a
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28cadfae3c7869eea97422727b76aa6205407dac61a238afbf7e11fa263dde9b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5F06279702305EBD7225FA9EC49F963B6DEF8A761F504415FA45CB2A0CB78DC80CA60
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0072017D,?,007232FC,?,00000001,006F2592,?), ref: 00720324
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0072017D,?,007232FC,?,00000001,006F2592,?), ref: 00720331
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0072017D,?,007232FC,?,00000001,006F2592,?), ref: 0072033E
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0072017D,?,007232FC,?,00000001,006F2592,?), ref: 0072034B
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0072017D,?,007232FC,?,00000001,006F2592,?), ref: 00720358
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0072017D,?,007232FC,?,00000001,006F2592,?), ref: 00720365
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fc4d67b944f13e37eba98d4776b4cb65bddb22baef91a4dd7b53d9e5f55feea4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3216d62146024c36cf71d8388c072f9c0af064f793a0dc07d1f88799ef290f27
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc4d67b944f13e37eba98d4776b4cb65bddb22baef91a4dd7b53d9e5f55feea4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C801A276801B259FC7309F66E880412FBF5BF503153158A3FD19652932C375A954CF90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006ED752
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006ED7D1,00000000,00000000,00000000,00000000,?,006ED7F8,00000000,00000007,00000000,?,006EDBF5,00000000), ref: 006E29DE
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E29C8: GetLastError.KERNEL32(00000000,?,006ED7D1,00000000,00000000,00000000,00000000,?,006ED7F8,00000000,00000007,00000000,?,006EDBF5,00000000,00000000), ref: 006E29F0
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006ED764
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006ED776
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006ED788
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006ED79A
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0eab6378d06155ee056a95a99dc7e5b5a872c6f91f09ad4d46bfd6a4a0e8bc80
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7d00012e23f468d33003e682f7ac95a09750732de11e7b11d001fd1e344cad33
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0eab6378d06155ee056a95a99dc7e5b5a872c6f91f09ad4d46bfd6a4a0e8bc80
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40F068325023896B8A51EB57F9C2C5A77DFBB08750B95580DF048DB602C738FC804A68
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00715C58
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00715C6F
                                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00715C87
                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00715CA3
                                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00715CBD
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8b4d214386fddcc5db06e3bdb86ac6aaa74b3d37d11042c2c3e096ad61480dda
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c0f81cfe7222e5f446f93f1eac32034da0963b478625c07c7ce05d090b2ff016
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b4d214386fddcc5db06e3bdb86ac6aaa74b3d37d11042c2c3e096ad61480dda
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B301D134501B05EBEB265F14DD4EFE677B8BB01B01F00555AB683A10E0DBF8AAC48BA5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E22BE
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006ED7D1,00000000,00000000,00000000,00000000,?,006ED7F8,00000000,00000007,00000000,?,006EDBF5,00000000), ref: 006E29DE
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E29C8: GetLastError.KERNEL32(00000000,?,006ED7D1,00000000,00000000,00000000,00000000,?,006ED7F8,00000000,00000007,00000000,?,006EDBF5,00000000,00000000), ref: 006E29F0
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E22D0
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E22E3
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E22F4
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E2305
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 203f8f4f2bb9c9a1d6083e885d3abbcaa8be2c21165b1d3dd872dc7056410b46
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c608cc1574bd7c620a93a307f65317f93dda7abc36fbb17c253a1d5d567c8dce
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 203f8f4f2bb9c9a1d6083e885d3abbcaa8be2c21165b1d3dd872dc7056410b46
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1F090714823518B8663AF56BC128483B6FB718BA0751D10EF014CA272C73C05429BED
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 006C95D4
                                                                                                                                                                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,007071F7,00000000,?,?,?), ref: 006C95F0
                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 006C9603
                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 006C9616
                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 006C9631
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 49db9fd8592cbf4488e24f430a9837f0ef8713fece59c4d7e5cd23d80b2cc753
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bfaa55aeda9cd8ada1cf096095e5dd6a8f19fa795cfc42ec2f3cb150b3642199
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49db9fd8592cbf4488e24f430a9837f0ef8713fece59c4d7e5cd23d80b2cc753
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3DF03C34046688EBDB265F65ED1CBB43B6AEB01322F64C219F425551F0D7389992DF28
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5e3ee09c1e2c4ae9e087778401dc9b77175e025c60e08cc072a4d3611390395f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 60490a9cd96694e92abd422cedaaca7deec334833708f314e922b5c118027a07
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e3ee09c1e2c4ae9e087778401dc9b77175e025c60e08cc072a4d3611390395f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07D1E271902386CADB248F6AC855BFEB7B2EF07300F24011AEA019F794D7759D81EB91
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D0242: EnterCriticalSection.KERNEL32(0078070C,00781884,?,?,006C198B,00782518,?,?,?,006B12F9,00000000), ref: 006D024D
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D0242: LeaveCriticalSection.KERNEL32(0078070C,?,006C198B,00782518,?,?,?,006B12F9,00000000), ref: 006D028A
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D00A3: __onexit.LIBCMT ref: 006D00A9
                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00736238
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D01F8: EnterCriticalSection.KERNEL32(0078070C,?,?,006C8747,00782514), ref: 006D0202
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D01F8: LeaveCriticalSection.KERNEL32(0078070C,?,006C8747,00782514), ref: 006D0235
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 007235E4
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072359C: LoadStringW.USER32(00782390,?,00000FFF,?), ref: 0072360A
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                                                                                                                          • String ID: x#x$x#x$x#x
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1072379062-3214113500
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0c8a45da14215635243f1422f71fc2e468c009afb07e74f4d8f0fa98f51d5f08
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4289fc5f6dfd03c1be4ca7999852ecf5d266e81119b21cc3953d7a295eec518c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c8a45da14215635243f1422f71fc2e468c009afb07e74f4d8f0fa98f51d5f08
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AAC15D71A00109AFDB14DF98C891EBEB7BAFF48310F148069F9459B252DB78EA55CB90
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID: JOk
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-801978910
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cb91a8bce686dd63c7334e4a4a4cdc721395bbc0ce37f45c34036ec8c654c65d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a0c6cb8fd43ac988df283908f407fc2f13401c827442588e82386f5b8f79c232
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb91a8bce686dd63c7334e4a4a4cdc721395bbc0ce37f45c34036ec8c654c65d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7351D171D027899BCB109FA6C855FEE7BBAAF05718F24005EF406A7292D6709A02CB65
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 006E8B6E
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 006E8B7A
                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 006E8B81
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                          • String ID: .m
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2434981716-2594521899
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 304c928107f00c7b9fbe01e1bcd9659d709a4a78fb49ff1ec19c949920acc78d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d47a164335c27259c3e4dbefd035090107fa649332801ae30a13695d0c15c4cc
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 304c928107f00c7b9fbe01e1bcd9659d709a4a78fb49ff1ec19c949920acc78d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A24160705052C5AFD7259F59CC81ABD7F97DF85304B2881ADF44D8B252DE358D038794
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,007121D0,?,?,00000034,00000800,?,00000034), ref: 0071B42D
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00712760
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,007121FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0071B3F8
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0071B355
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00712194,00000034,?,?,00001004,00000000,00000000), ref: 0071B365
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00712194,00000034,?,?,00001004,00000000,00000000), ref: 0071B37B
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 007127CD
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0071281A
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c7401fae535d300a0bac7e68152b8cd3431aa92053122b1dd795a4f3b59545da
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 534e85acddbecfd2667a27e912dfde69311fe05919a7277dda5b4423c6c45759
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7401fae535d300a0bac7e68152b8cd3431aa92053122b1dd795a4f3b59545da
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16413076900218BFDB10DFA8CD85ADEBBB8EF05700F108095FA55B7181DB746E95CB61
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 006E1769
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E1834
                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006E183E
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2506810119-4010620828
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bfca84f33aefd765d4577b034cd0aaefd5dfe8eecdc4a24d086cc8243e2386c7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f10e67ab406912ba4da8eb8563b67721c6eb98d0cbab8b90f9e7cd72c102c66e
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfca84f33aefd765d4577b034cd0aaefd5dfe8eecdc4a24d086cc8243e2386c7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9731C271A41398ABCB21DB9A9C85DDFBBFEEB86710B60416AF4009B311D6708E41DB94
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0071C306
                                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 0071C34C
                                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00781990,012D4B80), ref: 0071C395
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b3e1b81ea89f0be44579039acf3710fc825d7dc558ab33a1ecced60f75fa8d06
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aa9b7e7bc657f84cb830930eacd07b2fc2022f0de589bd830935373821cf8874
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3e1b81ea89f0be44579039acf3710fc825d7dc558ab33a1ecced60f75fa8d06
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4241E231244301DFD721DF68D885B9ABBE4AF85320F108A1EF9A5972D1C738E984CB67
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0074CC08,00000000,?,?,?,?), ref: 007444AA
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 007444C7
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 007444D7
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8b99419717ab23b34a207bf56ed282339fd7e64d3120e610145b56d45da6e6c2
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8c4c6e44e5fbbc696c6d1d633ef1e6db894e5e2d13797af2b542ed1ae281e53e
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b99419717ab23b34a207bf56ed282339fd7e64d3120e610145b56d45da6e6c2
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C31BE72200245AFDF618E78DC45FEA77A9EB09334F208319F979921D0D778EC60AB50
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SysReAllocString.OLEAUT32(?,?), ref: 00716EED
                                                                                                                                                                                                                                                                                                                                                                          • VariantCopyInd.OLEAUT32(?,?), ref: 00716F08
                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00716F12
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                                                                                                                                          • String ID: *jq
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2173805711-1921767587
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8d8c5211bf22b9e38feef07aa165fa31f634922f7df9aad3574e7342ab4f149d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b340db38ce179194b3a28e26ed2143aa41be3b549c7a64f1e136e01839a0a0af
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d8c5211bf22b9e38feef07aa165fa31f634922f7df9aad3574e7342ab4f149d
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9031A172604245DBCB05AFA8E8529FD37BEEF85700B100499F9025B2F1C7789992DB94
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00733077,?,?), ref: 00733378
                                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0073307A
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0073309B
                                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00733106
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 17a3136dcf953db5d0a98e890d711607c477ac0d4b7a3e8fe61a06e02626f3b4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f7e323d8443e2af24623a64867d1a7c8109c07abac30362da3bd50c22ccc4355
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17a3136dcf953db5d0a98e890d711607c477ac0d4b7a3e8fe61a06e02626f3b4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E31C139604205DFEB24CF28C585EAA77E1EF14318F248059E9158F3A3DB3AEE81C760
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00743F40
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00743F54
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00743F78
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fea11accfe1acec790519ae0fb311e205f6632aeac7df5e946f7c50efc9a0ed1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1753b34d5a273b28fbb0ebdcf1b2eb23681c52a03f85428d67a05972c937d9ff
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fea11accfe1acec790519ae0fb311e205f6632aeac7df5e946f7c50efc9a0ed1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A21BF32600219BBDF158F50CC46FEA3B79EF49724F114215FE196B1D0D7B9A954CB90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00744705
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00744713
                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0074471A
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 10ab6b57e4dd9fc64f890a984dfc1e0e050f7c8c34955f30c2e79bf2f0c17f06
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d7ae60587c7a2201a83ff6084ba10886b9ca865f3084b7d6fdc9bd3595b2cfcc
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10ab6b57e4dd9fc64f890a984dfc1e0e050f7c8c34955f30c2e79bf2f0c17f06
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC218CB5600209AFDB11DF64DC81DAB37ADEB4A3A4B114059FA009B351CB38EC12DB64
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f5e1a7bed62c29afaddfc872840dc1fafec9e65ce58474b11a93f53096e00166
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b702578dba601e1ba0d344d3e8bddf4be6fb1850f91e4f3ac137082d96dfdb98
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f5e1a7bed62c29afaddfc872840dc1fafec9e65ce58474b11a93f53096e00166
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4721297250411066D331AB2D9822FF773EA9F91300F10402AFA49971C1EB59ADD2C2A9
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00743840
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00743850
                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00743876
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 94b3641b0238720c41aadf58e2e40f02ae452c95619e81a307e9da12a1494474
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8e91ba7258e291882d8d72a5ecf32b47f03c66e0c64fd14290aee346416d779c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94b3641b0238720c41aadf58e2e40f02ae452c95619e81a307e9da12a1494474
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C21D172600218BBEF228F54CC85FBB3B6EEF89760F118125F9489B190C779DC5287A0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00724A08
                                                                                                                                                                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00724A5C
                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,0074CC08), ref: 00724AD0
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2aee49619c00e33f27df7126ed989fa1897fb5413e9d4e541afbfc56d074eae3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 696ccb0f929f39dc36f162792bd61c3d66d6d210becd685f919173ba0673d5f3
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2aee49619c00e33f27df7126ed989fa1897fb5413e9d4e541afbfc56d074eae3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9731C1B5A00108AFDB50DF64C885EAA7BF9EF08308F1480A9F908DB352D775ED41CB61
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0074424F
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00744264
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00744271
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bf7e2607f26d633b2ba614e40eee909ab259b5d9ff89febb91947dd8bf8c82c5
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e26b6d41882e42cfe5f318a48efc739807fff24cef0556f24760f04ea8f0b37b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf7e2607f26d633b2ba614e40eee909ab259b5d9ff89febb91947dd8bf8c82c5
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C110671240208BEEF205F29CC06FAB3BACFF95B64F114524FA55E2090D7B5DC519B14
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B6B57: _wcslen.LIBCMT ref: 006B6B6A
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00712DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00712DC5
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00712DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00712DD6
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00712DA7: GetCurrentThreadId.KERNEL32 ref: 00712DDD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00712DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00712DE4
                                                                                                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00712F78
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00712DEE: GetParent.USER32(00000000), ref: 00712DF9
                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00712FC3
                                                                                                                                                                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,0071303B), ref: 00712FEB
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3a9e89e6483764b3abc922ce607a5f1304b62fb0e24247ba59a55de37d2e3b54
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e8d0581fdff05cd03fb254b014fd7512ce1d38adc9197a07e314dd4907359aa6
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a9e89e6483764b3abc922ce607a5f1304b62fb0e24247ba59a55de37d2e3b54
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA11D5B5300205ABDF857F64DC99EED37AAAF84304F048079B9099B292DF3859858B70
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 007458C1
                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 007458EE
                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 007458FD
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bd80b2d7f1df630f761345b204e7e479dfa1a338784313f4bc657d4497145cb4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2547adafbf1726b6c6eba43c3f40ed4e1f306b8be6a5991af17500add2d9aa8d
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd80b2d7f1df630f761345b204e7e479dfa1a338784313f4bc657d4497145cb4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F01C031500208EFDB619F11DC44FAEBBB5FF46760F10C09AE849DA152DB349A90EF20
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b752b50b017e3a0e2a184fa1e00ed819e668726723ac9cfad971a4d988cc09be
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 81d00949685df9441dc0e54262558d9011adfa164f8d1a14b06f7d7710e922a8
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b752b50b017e3a0e2a184fa1e00ed819e668726723ac9cfad971a4d988cc09be
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4C18C75A0020AEFCB14CFA8C888AAEB7B5FF48714F108598E415EB291D774EDC1DB90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 29648c348288883655995b5b132b1ea814d2a6c96bdc57c6582a3738dee2eeee
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 129b5de739fd80ff508cdbd9b8acb868da78a2c329b9d1eb8a286c795d5aa1af
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29648c348288883655995b5b132b1ea814d2a6c96bdc57c6582a3738dee2eeee
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBA15BB5604210DFD760DF28C486A6AB7E5FF88314F04885DF98A9B362DB34EE41CB95
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0074FC08,?), ref: 007105F0
                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0074FC08,?), ref: 00710608
                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,0074CC40,000000FF,?,00000000,00000800,00000000,?,0074FC08,?), ref: 0071062D
                                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 0071064E
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3eb3246d3936722bed6fa1dfc5bd3cfc82162530f82de7b27b24f5b77b1f3f17
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: abdfbac37840139190eec42ca55ce93543da78805adc6c73325e6a200e9dfe76
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3eb3246d3936722bed6fa1dfc5bd3cfc82162530f82de7b27b24f5b77b1f3f17
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97810F75900109EFCB04DF98C984DEEB7BAFF89315F104558F506AB250DB75AE86CBA0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0073A6AC
                                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0073A6BA
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0073A79C
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0073A7AB
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006CCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,006F3303,?), ref: 006CCE8A
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2aca0e537ee322f69a055d3305e96f0e3d48d0b8cf9095c3c08e0b05b9ee31a1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 33d73578f7359392650b351d5ddf2f4066cff284323d7e7e8189078c055d26cd
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2aca0e537ee322f69a055d3305e96f0e3d48d0b8cf9095c3c08e0b05b9ee31a1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2517FB1508300AFD350EF24C886EABBBE9FF89754F00891DF58597252EB34D944CB96
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e8e6d340d334a79b75da288c0e12a3c2810189472953ee057dd43daefc10cf97
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f4bc31c672a6ab6846cb1e612b373928e454c88f3ee69140acdb871c24d00b47
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8e6d340d334a79b75da288c0e12a3c2810189472953ee057dd43daefc10cf97
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14412B31900208EBDB616FF99C456FE3AE7EF833B0F14422AF619DA392E634494153B5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 007462E2
                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00746315
                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00746382
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bf038644edd80aa3db6e7338185a218fcea31a6ef756565b1d7cd3b970bd6010
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6149236404ab7314e087c9285a1514277164f6fd6d5fa0d3cad1518a5750d795
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf038644edd80aa3db6e7338185a218fcea31a6ef756565b1d7cd3b970bd6010
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A516074A00249EFCF14DF68D8809AE7BB6FF46364F208259F9259B290D734ED81CB51
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00731AFD
                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00731B0B
                                                                                                                                                                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00731B8A
                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00731B94
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 65c576d2b128ae67fcd7775266cb86aeab97adff9a69b1091d697be3639285d6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2d091fcfcc2d5a4b332d65fa40eb10077d93c508747b6baff0d6ea664fec6e50
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65c576d2b128ae67fcd7775266cb86aeab97adff9a69b1091d697be3639285d6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6541B0B4600200AFE760AF24C886F6677E6AB44718F54C48CF91A9F6D3D776DD818B94
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 546b472cc0b81a86fda5eca5905d79a25835cf40d675f2cdb5721ba978570bbc
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cf8b047d6823d46f8d3c661af7685f25d4e4d434bc6b8b69240f3333d3acf0be
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 546b472cc0b81a86fda5eca5905d79a25835cf40d675f2cdb5721ba978570bbc
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D941D3B1A01384EFD7249F79CC41BABBBEAEB88710F10552EF542DB2C2D771A9018784
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00725783
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 007257A9
                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 007257CE
                                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 007257FA
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1ba6f1b87425402b3dce9d5d9740ddceb37f284dc6289fbe674d75200d41ddcb
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8e02f0be2b3aa021c9f74e9c1517fe23fbf6e358a9340803ee850b314bef38c7
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ba6f1b87425402b3dce9d5d9740ddceb37f284dc6289fbe674d75200d41ddcb
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C941417A600620DFCB21DF15C445A5DBBF2EF89320B18C488E84A5B362CB74FD40CB95
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,006D6D71,00000000,00000000,006D82D9,?,006D82D9,?,00000001,006D6D71,?,00000001,006D82D9,006D82D9), ref: 006ED910
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 006ED999
                                                                                                                                                                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 006ED9AB
                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 006ED9B4
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006E3820: RtlAllocateHeap.NTDLL(00000000,?,00781444,?,006CFDF5,?,?,006BA976,00000010,00781440,006B13FC,?,006B13C6,?,006B1129), ref: 006E3852
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ac012b9371c86bbcb9a5bca7d1aa1e5719d61118d6c28ae868567c9975ad3911
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b873375fe744805186e9619e4d69bfdb8ec40c57dd9b684463763812c7ae87a2
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac012b9371c86bbcb9a5bca7d1aa1e5719d61118d6c28ae868567c9975ad3911
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1931DC72A0124AABDF258F66DC45EEE7BA6EB41310F054169FC04DB292EB35CD50CBA4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00745352
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00745375
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00745382
                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 007453A8
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f40cf645c33d41ba1581fbf7be196176bfc9951d2abd7e9b5114cf0796c511d1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3d724506e8c251019aace64e09d1736763856f21ceec0bce6a7633ff4ab9d6fd
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f40cf645c33d41ba1581fbf7be196176bfc9951d2abd7e9b5114cf0796c511d1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2831D634A55A0CEFEF319F14CC05FE87765AB05398F588142FA10961E2C7BC9D40DB46
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,75A4C0D0,?,00008000), ref: 0071ABF1
                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 0071AC0D
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 0071AC74
                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75A4C0D0,?,00008000), ref: 0071ACC6
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6943d20ecf0fb9c2ce392110040d60a395d06287df58b087a0bfe0c1d2ae0d66
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: eebafb818d2774281ab701e09f3938dd157f085f329c649e677268fe508a91f0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6943d20ecf0fb9c2ce392110040d60a395d06287df58b087a0bfe0c1d2ae0d66
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D31F630A01618BFEB35CF6D88097FA7BA6AB85310F04821AE485921D1D37D89C587F2
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0074769A
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00747710
                                                                                                                                                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,00748B89), ref: 00747720
                                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 0074778C
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ca74b375d1e730e17b435c297cdd9a53460a21ab328632b0ca90b8447d3aad41
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 137e0a6b50cc383767835fecb26ff5b3c013521b24652f090812da5bd9c65fcd
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca74b375d1e730e17b435c297cdd9a53460a21ab328632b0ca90b8447d3aad41
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B41C338605254DFCB16CF58C894EA9B7F9FF49314F9680A9E514DB261C738E942CF90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 007416EB
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00713A57
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713A3D: GetCurrentThreadId.KERNEL32 ref: 00713A5E
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007125B3), ref: 00713A65
                                                                                                                                                                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 007416FF
                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 0074174C
                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00741752
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c3637cd8d654135c96d538f952cb8365c0e06e3bf6ce255d001a52dcde21b16b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bc9d1959dd1b2a7988beea6c13a69ea385e111479bdba65a608aa548d75b31e5
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3637cd8d654135c96d538f952cb8365c0e06e3bf6ce255d001a52dcde21b16b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F93130B5D00149AFC741EFA9C885CEEBBFDEF88304B5480AAE415E7211D7359E85CBA4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006C9BB2
                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00749001
                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00707711,?,?,?,?,?), ref: 00749016
                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0074905E
                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00707711,?,?,?), ref: 00749094
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 019e61ac31ef7140a2f48840edb8988cd17e27f6b45cc7dc04d039dfc03d40b6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ccef8f06b41f2d749668158fb65b509b62200eb45ddfdd76ca8004d1baa90304
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 019e61ac31ef7140a2f48840edb8988cd17e27f6b45cc7dc04d039dfc03d40b6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B219F35601018EFDB26CF94C859EFBBBB9EB4A350F148069FA0547271C739AD51DB60
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,0074CB68), ref: 0071D2FB
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0071D30A
                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0071D319
                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0074CB68), ref: 0071D376
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5e20cfd47c9976e828b1b7b6ec26bed078011a01aa712280225dab9898886cd7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 89062262b3ad29e06d83a796968747cbe02fb0ab06ac4f0be18c8e12d209292c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e20cfd47c9976e828b1b7b6ec26bed078011a01aa712280225dab9898886cd7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F2180B4505201DF8764DF28C8814AA77E4EE56324F104A1DF4A9C32E1DB34DD86CF97
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00711014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0071102A
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00711014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00711036
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00711014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00711045
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00711014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0071104C
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00711014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00711062
                                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 007115BE
                                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 007115E1
                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00711617
                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 0071161E
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bbe472b05b811e4e265cbaf54685f00a63ea24b2ba623a13e7f655c5cbe32a81
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4f7f97e203bdc07641ac53929e50ba941eeb10db0e0555185068b6c3cc74ec68
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bbe472b05b811e4e265cbaf54685f00a63ea24b2ba623a13e7f655c5cbe32a81
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3721B371E01108EFDF00DFA8C945BEEB7B9EF85344F498459E541AB281EB39AE45CB50
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0074280A
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00742824
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00742832
                                                                                                                                                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00742840
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6198f342da4ae1aac16152ef8708afd7dc622b36e0672b6129e809373944d226
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1f244d6595fe565200463da1b1a253b707a1871001b69b36a80307bffc9d0c62
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6198f342da4ae1aac16152ef8708afd7dc622b36e0672b6129e809373944d226
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF210635305110AFD7159B24C844FAA7799AF45324F148158F8268B2D3CB79FC92CB90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00718D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0071790A,?,000000FF,?,00718754,00000000,?,0000001C,?,?), ref: 00718D8C
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00718D7D: lstrcpyW.KERNEL32(00000000,?,?,0071790A,?,000000FF,?,00718754,00000000,?,0000001C,?,?,00000000), ref: 00718DB2
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00718D7D: lstrcmpiW.KERNEL32(00000000,?,0071790A,?,000000FF,?,00718754,00000000,?,0000001C,?,?), ref: 00718DE3
                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00718754,00000000,?,0000001C,?,?,00000000), ref: 00717923
                                                                                                                                                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00718754,00000000,?,0000001C,?,?,00000000), ref: 00717949
                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00718754,00000000,?,0000001C,?,?,00000000), ref: 00717984
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 595d73a3967047e7d96f45c6606826e6855a65567320e73d0cc2400a77c730fc
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 203976b40e13309cf51cd29dc40ce24424e558d600cc429ea1ef1a8a3882281f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 595d73a3967047e7d96f45c6606826e6855a65567320e73d0cc2400a77c730fc
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A511063A200301ABCB159F38D844EBA77B9FF89750B10802AF946C72A4EB359841C795
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00747D0B
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00747D2A
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00747D42
                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0072B7AD,00000000), ref: 00747D6B
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006C9BB2
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1e1287278b7f5d9496a9de637806f8c6aaa0a2a83fe687d24078a54420fae026
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d8db3d736af625779ecfc794c2ab162562ec9d666ff5775acbe25d6a8e08f415
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e1287278b7f5d9496a9de637806f8c6aaa0a2a83fe687d24078a54420fae026
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD11D231615614AFCB149F28CC04A7A3BA9AF46360B218324F839CB2F0E7389D11CB54
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 007456BB
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007456CD
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007456D8
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00745816
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e6607cf6ac0a7d48916fbb4004351ec20a472a3da09a5a1e1c637e1889158c8a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d485d98f0e08ac46c972f89dbb29b74feb4613a45fb0805ddbe7fd7c80ef3095
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6607cf6ac0a7d48916fbb4004351ec20a472a3da09a5a1e1c637e1889158c8a
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96110675A00604A7DB209F75CC85EEE376CEF12760B50806AF905DA082EB78D980CB65
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 43130814d0719f008764897e67b5860bfaf62e0b47fd100f186425e89e38dba7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 24d921619d7b78807425ae47d7d32d3389c1b8601d8de59f38f93a6ed0d94bc1
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43130814d0719f008764897e67b5860bfaf62e0b47fd100f186425e89e38dba7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A01F2B220B78A3EF651167A6CC1FA7261FDF827B8B34032AF520592D2DB748C006174
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00711A47
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00711A59
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00711A6F
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00711A8A
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3f6adfe94d57c15eaebe163b2377241aaac9bc9e4d0d11272fc9909a0dc2cbe8
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e431778e5264896f6fe0655e331e8db2cddcc12e74f53c35bcd86dde834ba082
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f6adfe94d57c15eaebe163b2377241aaac9bc9e4d0d11272fc9909a0dc2cbe8
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0711FA3A901219FFEB119BA9CD85FEDBB78EF04750F604091EA04B7290D6716E50DB94
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0071E1FD
                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 0071E230
                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0071E246
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0071E24D
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: daf4cad46e0c990c743de76a40371eeee5629c806c0c997f27eb281698e1fc74
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f07a3c3ceb2a8f62c6af499a998ba28ca2eb24cd50e4d425e8c32e1c29507fdc
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: daf4cad46e0c990c743de76a40371eeee5629c806c0c997f27eb281698e1fc74
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86112B76E04258BBC7019FAC9C05ADE7FACAB46310F108216FD14D32D1D3B8CD0087A4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,006DCFF9,00000000,00000004,00000000), ref: 006DD218
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 006DD224
                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 006DD22B
                                                                                                                                                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 006DD249
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4c140bf5899cdf3d2c581232ae72df78ed9f600ea93ad37163187d5fc20fc403
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 458c7c6bb6cf5dad3f7421826242a1c8a1cf602598773004ba95cdda727292bc
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c140bf5899cdf3d2c581232ae72df78ed9f600ea93ad37163187d5fc20fc403
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC01D636C052087BCB516FA5DC05BEA7A6FDF82330F10421FF925923D0CB718A01C6A5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006C9BB2
                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00749F31
                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00749F3B
                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00749F46
                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00749F7A
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c681c1ffb8ec80a3691706ed05bd123775342b9a3d65fcbeef8ec5aa4a08b0a2
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 438da901a87a7e5efd37ff72b968c01c358ca4ece808da77a083605675eb6a3b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c681c1ffb8ec80a3691706ed05bd123775342b9a3d65fcbeef8ec5aa4a08b0a2
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E11883690111AEBDB01DF68C84A9EFB7B8FB06311F104455FA01E3040C338BE86CBA5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006B604C
                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 006B6060
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 006B606A
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b1cf7d04436fd1b407e15104c005d543a79140cec244076eb181c2d0a7e29ab8
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d269780dd1356449710b957280ad83ee81491c28810572797781c1f793bee334
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1cf7d04436fd1b407e15104c005d543a79140cec244076eb181c2d0a7e29ab8
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0811A1B2102508BFEF125F95CD44EFA7B6AEF09364F004106FA0452120D73A9CA0DB90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 006D3B56
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 006D3AD2
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006D3AA3: ___AdjustPointer.LIBCMT ref: 006D3AED
                                                                                                                                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 006D3B6B
                                                                                                                                                                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 006D3B7C
                                                                                                                                                                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 006D3BA4
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 217eff2915417b57b57933b635f3cf55f6045c66385598f6622b4ee9f6de400c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F012932900148BBDF125F95CC46EEB3B6AEF58794F04401AFE4856321C732E961EBA5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,006B13C6,00000000,00000000,?,006E301A,006B13C6,00000000,00000000,00000000,?,006E328B,00000006,FlsSetValue), ref: 006E30A5
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,006E301A,006B13C6,00000000,00000000,00000000,?,006E328B,00000006,FlsSetValue,00752290,FlsSetValue,00000000,00000364,?,006E2E46), ref: 006E30B1
                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,006E301A,006B13C6,00000000,00000000,00000000,?,006E328B,00000006,FlsSetValue,00752290,FlsSetValue,00000000), ref: 006E30BF
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 23ff62d0855aeb1add960c218bc643c026c902449acdfebdc05eebe3d17f5e3f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 38949c27ebf04d83a129cb4ab8ea0d6cb1d5b8d8d768103e2cc2d1448f9df9b9
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23ff62d0855aeb1add960c218bc643c026c902449acdfebdc05eebe3d17f5e3f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9012036303372ABCB318B7B9C4C9A77799AF46771B204621F905D7340C725D901C6E4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0071747F
                                                                                                                                                                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00717497
                                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 007174AC
                                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 007174CA
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1f06d14e3caf7ad8842e944a7fc37a058d1cc571bd96124ca8c49903c65a55f6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ca9e51f99fcc8b08cf68659c8cc32397a6a9a28a7fd88f5213a80cfe99583821
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f06d14e3caf7ad8842e944a7fc37a058d1cc571bd96124ca8c49903c65a55f6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE11A1B52063549BE7208F5CDD08BD27FFCEB00B10F10856AAA56D6191D778E984DB50
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0071ACD3,?,00008000), ref: 0071B0C4
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0071ACD3,?,00008000), ref: 0071B0E9
                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0071ACD3,?,00008000), ref: 0071B0F3
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0071ACD3,?,00008000), ref: 0071B126
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 890e59eee227314297ab8b35748ede0f29020ddd6b4e057449e1bfd2ddb37a3e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9a1afa3c92f31aefc618a33f4d6ec7ecf3781dbbd85bc53a44793bbd75275764
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 890e59eee227314297ab8b35748ede0f29020ddd6b4e057449e1bfd2ddb37a3e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99116171C0151CE7CF009FE8D9596FEBB78FF0A711F11808AD951B2181CB389A909B55
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00747E33
                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00747E4B
                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00747E6F
                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00747E8A
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2c7049a44d172a931365d39e808c211e0ec4d54b21568509894b45384fbb76f7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d11ede347ae8e720a9295574722d6fff409826e3ceea58d8c513f7c74b06677b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c7049a44d172a931365d39e808c211e0ec4d54b21568509894b45384fbb76f7
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 251153B9D0020AAFDB41CF98C884AEEBBF9FF09310F509166E915E3210D735AA54CF95
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00712DC5
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00712DD6
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00712DDD
                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00712DE4
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 811e1963b461a6ba2e0b25614e8a044efbaf5e02ddf2a79b8cb38106af4f1817
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4458b17f4b3ba2ed9b65f4a6395868178d69e9573b60b904ce87e7c4115838eb
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 811e1963b461a6ba2e0b25614e8a044efbaf5e02ddf2a79b8cb38106af4f1817
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1E092752022287BD7211BB6EC0EFEB3E6CEF43BA1F018016F105D10C19BA8C881C6B2
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 006C9693
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9639: SelectObject.GDI32(?,00000000), ref: 006C96A2
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9639: BeginPath.GDI32(?), ref: 006C96B9
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006C9639: SelectObject.GDI32(?,00000000), ref: 006C96E2
                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00748887
                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00748894
                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 007488A4
                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 007488B2
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 646f3ce1740c53a29f6ae19eed8469db91d680e9c8fe9417a1cce3fe241c33ca
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e99c9a0d1903c2a30d60196c698bdb1aff11a9d21047b2f5096547ce3bb9d0f2
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 646f3ce1740c53a29f6ae19eed8469db91d680e9c8fe9417a1cce3fe241c33ca
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13F03A3A042258BAEB535F94AC09FDE3A59AF06310F54C101FA11651E2C7795511CBAD
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 006C98CC
                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 006C98D6
                                                                                                                                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 006C98E9
                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 006C98F1
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 21318a7cda3f706ac3b4a32e02bca9cc3f6231497f528a50c46019a943bb9ca4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a5518ed5b51a89fffab703f3af86e8b63842024b0395e599f84f69b5c5bd246a
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21318a7cda3f706ac3b4a32e02bca9cc3f6231497f528a50c46019a943bb9ca4
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8E0ED35640284EAEB220B34AC08BE83F60EB02332F04C31AF6FA580E1C7794650CB20
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00711634
                                                                                                                                                                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,007111D9), ref: 0071163B
                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,007111D9), ref: 00711648
                                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,007111D9), ref: 0071164F
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 32188f3f2068c99f557e17dde1506ceb6bde373229bd203d855ff150835751d9
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7fd2e17f672ec9235ec145b8810f029089450276101d17eed877bff17f2daf4f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32188f3f2068c99f557e17dde1506ceb6bde373229bd203d855ff150835751d9
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8E04F356022119BD7A01FA49E0DB863B78AF46791F158809F345C90A0DB6C44808B58
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0070D858
                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0070D862
                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0070D882
                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0070D8A3
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8552ed186f19d25d9fb6517fe80c91185c783995045db38c4afab1a3faccbd84
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: faa35a145544b3cd0f569de133e4c01535bda8a804f287bd7d9cdbd14e28cd8f
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8552ed186f19d25d9fb6517fe80c91185c783995045db38c4afab1a3faccbd84
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9E01AB8801204DFCB929FA0D808A6DBBB6FB09310F11C05AF806E7260C73C8941AF45
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0070D86C
                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0070D876
                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0070D882
                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0070D8A3
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6e8d7946be8133993404a151731447d0954c85f3ddff549de94efac8512a84a9
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5fcfd1e2006b78ac14406d3e765243db0d65d0f86b15f9c3254f802dfd628400
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e8d7946be8133993404a151731447d0954c85f3ddff549de94efac8512a84a9
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88E01AB8801200DFCB929FA0D80866DBBB6FB08310B11C04AF906E7260C73C99019F45
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B7620: _wcslen.LIBCMT ref: 006B7625
                                                                                                                                                                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00724ED4
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c29c082f09e9da33030491a8b8106b11807ee2d88f3e046ef355463227484915
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 87ac5c36127ee9db92d0fe3d90362a8274f71ba75620ab8f62fe2280f4b5bf89
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c29c082f09e9da33030491a8b8106b11807ee2d88f3e046ef355463227484915
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF917175A002149FDB14DF58D584EA9BBF1BF84304F19809DE40A9F3A2D735EE85CB91
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 006DE30D
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c3de87d80be4f79a38e86faee7335ff2b4c7d701768a7c2101a967a1e6f2f0fd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a6f462991ef1baa527095ccfca9c0c294099769a9018a4436b45c536495b1202
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3de87d80be4f79a38e86faee7335ff2b4c7d701768a7c2101a967a1e6f2f0fd
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66518F61E0D34296CB157715DD013F93BABDF40741F30899AE0D54A3E9EB368C929A8A
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(0070569E,00000000,?,0074CC08,?,00000000,00000000), ref: 007378DD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B6B57: _wcslen.LIBCMT ref: 006B6B6A
                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(0070569E,00000000,?,0074CC08,00000000,?,00000000,00000000), ref: 0073783B
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: <sw
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3544283678-407046988
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0fa841b23e3e16801f99277a180c3994e582555f939da8cba99207a015dcda14
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f8e8995ea0f71b9bc8b2d5dcbbd5e6d4d2e993c6bd0421050fd3e0b845e0668d
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fa841b23e3e16801f99277a180c3994e582555f939da8cba99207a015dcda14
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5615EB2914128EADF58EBE4CC91DFDB3B5BF14300F444129F542A7192EF386A85DBA4
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fd4ff5a0d3af0f9d3f5e35c6ab0280af87510b39c12aa31534b66ad1e05ecb26
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3106c0aac32cfbfc0dc4272646a10b6a9906d8d292d0b76a2729b9776dd5583b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd4ff5a0d3af0f9d3f5e35c6ab0280af87510b39c12aa31534b66ad1e05ecb26
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD513675600246DFDB29DF28C081BFA7BF6EF15310F248559E8919B2C0D7389E42CBA0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 006CF2A2
                                                                                                                                                                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 006CF2BB
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6bd607f2af1b2dffddb5a450d1e6821317907104c96cc49aad0f38ff22f192ea
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0ff0decb43e7dc4ab508df73f16f3a8b4d16c145c3df29244664cbda75609256
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bd607f2af1b2dffddb5a450d1e6821317907104c96cc49aad0f38ff22f192ea
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C5125B14087449BD360AF10D886BABBBF9FFC4310F81885DF199811A5EB709569CB6A
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 007357E0
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007357EC
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dac68f54bd3e7937cea7ccfa6afacbb3494ed6d750bc07a5fc776dad301ffdcc
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a0b2cd7153f685f66ab05f2ec37ef40dd338c7b3d11b250ffa254c8e3dfa6250
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dac68f54bd3e7937cea7ccfa6afacbb3494ed6d750bc07a5fc776dad301ffdcc
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9418D71A00209DFDB14DFA9C8859FEBBB5EF59320F10806DE505A7292E7389D81CBA0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0072D130
                                                                                                                                                                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0072D13A
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b5db48b026c068da9ca7484e5a936f618d68f64c363cf1c76522ffe9c3e042f2
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2a398cf6cc11a9f87ffcb93634e4b251c39ab0cfdb7a0dc2ad37d6c8c5403332
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5db48b026c068da9ca7484e5a936f618d68f64c363cf1c76522ffe9c3e042f2
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE315071D00219AFCF55EFA4DC85AEE7FBAFF04304F100019F915A6162E735A956CB54
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00743621
                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0074365C
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 72e43bf73f5f6d749cc82ba63ed20bfdefa0f724a95f1c96353159abfea43385
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: af4ef99cd26250a427f487070544580240edf054a143ee653a9b65a8cf701de6
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72e43bf73f5f6d749cc82ba63ed20bfdefa0f724a95f1c96353159abfea43385
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0318B71100204AAEB109F38DC81EFB73A9FF88720F11861DF8A997280DB38AD91C765
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0074461F
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00744634
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0d74d3d4a1e1341cbeafa6ae3bfe4987483ec85f24706b5ef29e60e5ea3e72ca
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bc28a42118f61eba283b933808722b5daf1cdc8c679377cf2e2f4167ce5a022a
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d74d3d4a1e1341cbeafa6ae3bfe4987483ec85f24706b5ef29e60e5ea3e72ca
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 683136B4A0120A9FDF14CFA9C981BDABBB5FF09300F11406AE904AB381D774A951DF90
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0074327C
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00743287
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 98e047642713f3c924bbb0a71bed32f9fffb99dc9e200b2c2fc5cf20664b27d3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e3f26c7c5ff7ebb897440e1235813267033e130c049f3e2042cb25fdb6a08eae
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98e047642713f3c924bbb0a71bed32f9fffb99dc9e200b2c2fc5cf20664b27d3
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC11B271300208BFFF259E54DC85EBB376AFB953A4F104129F91897290D7B99D518760
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006B604C
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B600E: GetStockObject.GDI32(00000011), ref: 006B6060
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 006B606A
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0074377A
                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00743794
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 740bf5e863857d2f7ebcb1f81dfc903075ffd4e481751904b70fed1296781d0b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 23c2713db3a88c90529d8ca0ec84d5fa40b4d61cbd8e851acd1e255f19f7b8a0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 740bf5e863857d2f7ebcb1f81dfc903075ffd4e481751904b70fed1296781d0b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D31129B2610209AFDB01DFA8CC46AFA7BB8EB09314F004515F995E2250D739E8519B50
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0072CD7D
                                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0072CDA6
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d916f27bc88ff450df5348ecacb0e3d53a7560da535cdeefe731293c47a52e91
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 117e4fcd77672dd1571c883accc5baf3cd8495700ec130cf42200a803b0d8a91
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d916f27bc88ff450df5348ecacb0e3d53a7560da535cdeefe731293c47a52e91
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1911C6753056317AD7364B669C45EFBBE6CEF237A4F004226B10983180D7789845D6F0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 007434AB
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 007434BA
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 747e606118c662ead5f21dd137dd8b4d24570863844d5075eebd044cef76e4f9
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 572df542c9e519475d3e8ceb7bcbee76de60757557a85dab59337bbd3349556b
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 747e606118c662ead5f21dd137dd8b4d24570863844d5075eebd044cef76e4f9
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4911CE71200248AFEB528E68DC44AFB376AEF15374F608324F968931E0C739EC919B64
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00716CB6
                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00716CC2
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d0943e978cdb8d0774c5ff5efd39c10170cadff2d05ee69d1d94ef64cb9d5a7c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8d6ab65dbf2283e22bd8757de6d3daad6dea4ef3368f9011c3124fab41c68ad3
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0943e978cdb8d0774c5ff5efd39c10170cadff2d05ee69d1d94ef64cb9d5a7c
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A01C432B005268BCB21AFBDDC909FF77B5EA617107500929E852961D0EB39E980C7A0
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00713CCA
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00711D4C
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3959537b629a2537abc11ba282270cf3dd5889f3587f410a69c7d7620b4b7908
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 798159bfed9eae1ddc64c95605a0c29cada89cdcc4ce5845f6fef248fdd0d8e3
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3959537b629a2537abc11ba282270cf3dd5889f3587f410a69c7d7620b4b7908
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 040128B1701218AB8B08EFA8DC55CFE7779EB02350B500919F9725B2D1EA385988C770
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00713CCA
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00711C46
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 104342efc0b900ee2000cd730e980d5cd63b00dd9d0c407b543be1895e0e6ff0
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a2c82ad96f38ecd333182d9dfef2e8cdaff99fd5d619cabe404d54e37f30bce5
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 104342efc0b900ee2000cd730e980d5cd63b00dd9d0c407b543be1895e0e6ff0
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9101F7B5781108A7CF08EF94C951DFF77B89B12340F500419AA16672C1EA289E8887F5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00713CCA
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00711CC8
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cff864fcbd80918889e09a2ae58e9e51380aee5c40f98f6812f739cfb55a7117
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ad4c3b1e87b917d267962e732f65359394a0fa32eed462034af28be4c89145f2
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cff864fcbd80918889e09a2ae58e9e51380aee5c40f98f6812f739cfb55a7117
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C101D6F568111867CF04EFA8CA41EFF77A89B12380F540419BA06772C1EA689F88C7F5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 006CA529
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: ,%x$3yp
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2551934079-2889311038
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dc48f5cc4255deb78e24b7f95670392888928fb9f8f745736deb4bf589fb811b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fd711dd4a796c346e99a2af753f519ebe854cc69f11b7ec48b612937d38cbdf0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc48f5cc4255deb78e24b7f95670392888928fb9f8f745736deb4bf589fb811b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93012431A8021897C504F3E89C57FBD3366DB04714F90806CF601573C2DE549D428B9A
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006B9CB3: _wcslen.LIBCMT ref: 006B9CBD
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00713CCA
                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00711DD3
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0c34d8a0e86cbc75f878a559a088d5e6ea501dfe898067ac1c6b2618622b0b1f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8da0d0356d02f3196a1d0d5500790874686197fab496cf1b8ae800e1e8a71ed6
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c34d8a0e86cbc75f878a559a088d5e6ea501dfe898067ac1c6b2618622b0b1f
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6BF02DB1B4121867CB04F7A8DC51FFF7778AB02740F440D19B962672C1EB68594883B4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00783018,0078305C), ref: 007481BF
                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 007481D1
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                                                                                          • String ID: \0x
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3712363035-461357371
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 95f75288e2dc42d1478353055180f943d66334a98913096b8bb7cc40f44097a2
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 877d899ccf4036572ac7d4a99037a8459d0dfc444609c1beea961de2b7fa005e
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95f75288e2dc42d1478353055180f943d66334a98913096b8bb7cc40f44097a2
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5F054B1680304BAF2606B69AC45F773A5DDB05B54F108426BB08D51A1D67E9A0093BD
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f45031534be1af5a68a1e65e2d495474e0c3d0961bfaadae1804cff3e6076cd6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 360d39f43f858df81b4870cf2fd196b8e7e556e98f2db8bbf1e44a812154d2e3
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f45031534be1af5a68a1e65e2d495474e0c3d0961bfaadae1804cff3e6076cd6
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CE02B826043A061A279137A9CC197F578ACFC9790B10182FF9C5C6367EEA89D91D3E4
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00710B23
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9667ff4adb587779ef2f75dc67342c378251e5b95e77e6c8d8c520ac7c3247a1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c1035ce349ee6a431ce7d1d75bb0545d7a402b451510614c768ff913ad40dce2
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9667ff4adb587779ef2f75dc67342c378251e5b95e77e6c8d8c520ac7c3247a1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03E0927128531837D2913794AC03FD97B86CF05B50F10442EF748555C38BE5689046ED
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006CF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,006D0D71,?,?,?,006B100A), ref: 006CF7CE
                                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,006B100A), ref: 006D0D75
                                                                                                                                                                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,006B100A), ref: 006D0D84
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 006D0D7F
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eaccf5bd93a6828029516516ff45bed6185574a28787e02ab76278a9bbe72c31
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d0fc6e27288e6cf2a14ba077feebf8c9e7bc9274ccbbab2f33bb3c6f1c5fd561
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eaccf5bd93a6828029516516ff45bed6185574a28787e02ab76278a9bbe72c31
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EE06DB46003118BE3A0AFB8E8047827BE6BF04741F00892FE482C6751DBF8E4448BA5
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 006CE3D5
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0%x$8%x
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-415883279
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9c018a40a1998f8330142128940fc285b35a0655d2b05371a03d063cc9904108
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ec3e1ba3f0825dc9d757712fe2247146231e5cb59e620d88b5a0e93e5ac6af8c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c018a40a1998f8330142128940fc285b35a0655d2b05371a03d063cc9904108
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CE026318D8990CBCA04A798B85CFA833B7EB0A321B2041FDE006876D3DB393943874C
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0072302F
                                                                                                                                                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00723044
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: edf2a9920c037e915d76ce04af241efb504f6c20812be43801251fe8023d4654
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 46f4615d314129eea6799226db1870f02237e7ee7ac774325b91f63b8c7086a4
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: edf2a9920c037e915d76ce04af241efb504f6c20812be43801251fe8023d4654
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5DD05EB654132867DA60A7A4AC0EFCB3A6CEB05750F0042A2B655E6091DBF89984CAD8
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9e4b403e8397f2418929a7dd3948dd7087ce7664625d736b4219be46307fca8e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5267befdfbc92bcc266b6d4e456e7f7d353bd9e558c99fbfe81d7d24db2e3449
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e4b403e8397f2418929a7dd3948dd7087ce7664625d736b4219be46307fca8e
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2D012A1809318EACBA097D0CC49DB9B3FDFB08341F508566F90A92080D76CCD08AB65
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0074236C
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00742373
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071E97B: Sleep.KERNEL32 ref: 0071E9F3
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 05ed3bf375ead76cd3cb654722000cad3d8da4fa4d522edd1ccf89fdcb98116b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bd3ea0114958b268b2bd52d3ed6c53fc82e164f916ea171d7a60dcba574a09ac
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05ed3bf375ead76cd3cb654722000cad3d8da4fa4d522edd1ccf89fdcb98116b
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0FD0A976382300BAE6A8A3309C0FFCAA6149B02B00F0089127706AA0D0CAA8B8008A48
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0074232C
                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0074233F
                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0071E97B: Sleep.KERNEL32 ref: 0071E9F3
                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1cf72bca060485f80bd38a5bbb67b0ef29dd70e929e59b348aa50c18b543f509
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 15381b4803fbf9282a30b558dc54feca417c9961b3f413c58cfbc5792bccf25c
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cf72bca060485f80bd38a5bbb67b0ef29dd70e929e59b348aa50c18b543f509
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6D0227A381300B7E6A8B330DC0FFCABA149B01B00F00C913770AAA0D0CAF8B800CA48
                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 006EBE93
                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 006EBEA1
                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 006EBEFC
                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1314030859.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314007009.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.000000000074C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314138602.0000000000772000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314205260.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1314240106.0000000000784000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0f8f1f9521d0148104d8dc930527798a7a4ada707e59f2d13b0fdcf541389cc1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5d6206b32af7b5aa28c9b50f343b3bf2f085562192ecaeb1110c0c0889a0c4ac
                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f8f1f9521d0148104d8dc930527798a7a4ada707e59f2d13b0fdcf541389cc1
                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B841E734602386AFCF218FA6CC44AFB7BA6AF41350F149169F959573A1DB308D01CB65